last executing test programs: 23.397358576s ago: executing program 0 (id=1189): bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000d40)={0x0, 0x7000003, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0, 0x11000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 22.534920365s ago: executing program 0 (id=1204): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x8, 0x0, 0xfffffffd}]}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e80)=@newtaction={0x18, 0x30, 0xffff, 0x3, 0x0, {}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000157000/0x2000)=nil, 0x1fffff, 0x0, 0x0, 0x0) r5 = socket(0xf, 0x1, 0x5) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x195, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x8004745a, 0x2000000c) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r6 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r7 = syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) ioctl$EVIOCGSND(r7, 0x8040451a, &(0x7f0000001180)=""/4096) write$cgroup_subtree(r6, &(0x7f0000000400)=ANY=[@ANYBLOB='-cp'], 0x5) write$cgroup_subtree(r6, 0x0, 0x0) bind(r5, &(0x7f0000000380)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x4000}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYRESOCT], 0x4, 0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) 22.304797275s ago: executing program 0 (id=1212): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 22.270312635s ago: executing program 0 (id=1215): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) r5 = socket(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getrandom(0xfffffffffffffffc, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, 0x0, &(0x7f00000001c0)=0xffffffffffffffe0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0xee00, 0x0}}, './file0\x00'}) listen(0xffffffffffffffff, 0xfff) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40014}, 0x40000) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6002fd0000140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0100120000000000"], 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd600200000014e5a9b3a36010a4740600fe80000000000000000000000000000000b6f1ff86860000aa00004e2200000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5004000090780000"], 0x0) fchown(r0, r4, r6) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x0, 0x3, 0x3}, 0x10) r7 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r7, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r7, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @private1}, 0x1c) r8 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r8, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r7, 0x1, 0x19, &(0x7f0000000040)='wg0\x00', 0x4) connect$inet6(r8, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @private1}, 0x1c) 21.398576924s ago: executing program 0 (id=1243): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f00000015c0)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRESDEC=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000780)='netlink_extack\x00', r2}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000680)={0x3c, r4, 0x1, 0x0, 0x0, {0x2c}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x58}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x3c}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x18, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x2000000, 0x10, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf337cfe74a419c9", 0x0, 0xc698, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f00000001c0), 0x4) cachestat(r8, &(0x7f0000000040), &(0x7f0000000080), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x18808, 0x0, 0xf9, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0xee00) setrlimit(0x40000000000008, &(0x7f0000000000)={0x2, 0x8d96}) shmctl$SHM_LOCK(0x0, 0xb) umount2(&(0x7f0000000240)='./file0/../file0/../file0\x00', 0x3) 21.156017454s ago: executing program 0 (id=1247): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="601000000005010400000000000000005600000654020100010000000300000000c2010003001b0073"], 0x1060}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1600000000000000040000000300000000000000", @ANYRES32, @ANYBLOB="feffffbf00000000000000000000698d515d1ceaac02cc77d43d950f1e864d013bdf", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000380)={{0x1, 0x1, 0x18, r1, {0x100}}, './file0\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) r6 = signalfd4(r4, &(0x7f0000000140)={[0x2]}, 0x8, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r7, 0xc0105303, &(0x7f0000000440)) ppoll(&(0x7f0000001940)=[{r6, 0x1}, {r6, 0x2}], 0x2, 0x0, 0x0, 0x0) signalfd4(r6, &(0x7f0000000340)={[0x1]}, 0x8, 0x80800) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) bind$netlink(r8, &(0x7f0000000000)={0x10, 0x0, 0xffffffff, 0x10000000004041}, 0xc) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000080), &(0x7f0000000280)='%pB \x00'}, 0x20) 6.001677744s ago: executing program 32 (id=1247): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="601000000005010400000000000000005600000654020100010000000300000000c2010003001b0073"], 0x1060}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1600000000000000040000000300000000000000", @ANYRES32, @ANYBLOB="feffffbf00000000000000000000698d515d1ceaac02cc77d43d950f1e864d013bdf", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000380)={{0x1, 0x1, 0x18, r1, {0x100}}, './file0\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) r6 = signalfd4(r4, &(0x7f0000000140)={[0x2]}, 0x8, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r7, 0xc0105303, &(0x7f0000000440)) ppoll(&(0x7f0000001940)=[{r6, 0x1}, {r6, 0x2}], 0x2, 0x0, 0x0, 0x0) signalfd4(r6, &(0x7f0000000340)={[0x1]}, 0x8, 0x80800) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) bind$netlink(r8, &(0x7f0000000000)={0x10, 0x0, 0xffffffff, 0x10000000004041}, 0xc) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in=@loopback}}, 0xe8) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000080), &(0x7f0000000280)='%pB \x00'}, 0x20) 1.947383682s ago: executing program 3 (id=1614): socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000980)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) shutdown(0xffffffffffffffff, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000f80)=@newtaction={0x88c, 0x30, 0x12f, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000240)) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x204}, 0xc, &(0x7f00000001c0)={&(0x7f00000009c0)={0x3bc, 0x12, 0x10, 0x70bd2b, 0x25dfdbff, {0x2, 0xe, 0x9, 0x2, {0x4e22, 0x4e21, [0xfffffff8, 0x8, 0x0, 0xe], [0x3, 0x7, 0x80000001, 0x8], 0x0, [0x8, 0xfffffffe]}, 0x5, 0xd0}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x43, 0x1, "a8ea6556c92603209dec16cc57be9d25a561b5b2902ae7d7e40a9fbcc0f01f6819a1886f0e9c381473e3dfad986df41658034765795f601289c923df54c264"}, @INET_DIAG_REQ_BYTECODE={0xd8, 0x1, "904f1b773959fd73683b111925eeb65842b8f31ab8d117b31a3d3cad1b831868a2be67e5e043e8cfc6905035b7bc4a028debcd1dd6c7d3a851eb4d97d5fde94ce0f7b4bf9f44da1b6743d1c49c61b4bd097f1014847d608417aed364998dff720dcac01addb88f13f364b988883ea58e0102485bb8aaa21f0b7c87fd9ea4bb2c61bcbbdd63ce5291a6ee90d93a3b0c6211ede66d23e08316ff31a58e74ad2a91e04a6c4df426bb0624669e7a94410e6121b78850c34ea3d4f531bb80d81e1f0265b4c750df586a7ccc551ceb61d127ee849204be"}, @INET_DIAG_REQ_BYTECODE={0xfc, 0x1, "7e9df541a5840a3ebbd95190680a56c7a171176b34c6188b707d3cccb36fe34f9a7fd9f1eda41c51c4a13b8fa45dc6f1877f3c10c53fd4afd7a43b9e408571c0937895441603618e7b9882f8e620a40ce0f6f6ea4e5615d39d98aa0e4e61ae29a3c32dba81014296ca72856558c05056a1f687aa068f729d53926103a43b1b7a5291d8cbfdae08de0fcd7f770157d89435d3bae040b5e105038e1a36355a4107146774191cf7f344e5baa01b4f949590d2b419d595317746fd42aca2430ca422fe08452f6c9609b50068dda9efc60f7a528850e67168e0f806be4f537db65c46505ccaa9aa228e6f2a46b57af51d622846b3705190bd8ee7"}, @INET_DIAG_REQ_BYTECODE={0x4d, 0x1, "8d409d8020e054d3e10de068bdb0ef5e270d0b1311f4f18abed81d6aa2e0f0a62eb8f79736d3d3243aa1da053eb848fdc8f2392c54d028b5a1574cea7320e0787a069a72e593daec42"}, @INET_DIAG_REQ_BYTECODE={0xfa, 0x1, "ff229666f42d48d540ea387385383fb9d73f0d25817e66f9eb8e2a46807757a7bc56c582a60a9334e0615520949565ba1a242f46dfb7e67f96df8d148ceb5e770d772d94777f8f244066fbf9c89e972b1c9515415156d349e27348eae3d20306fbea923ccc24bf1ba9e2c161bb8274c4a180e328a7b2022175282b069d8687beaa4f75e79b6af9ed76161ac985e63d2e0674e3dfec154f587e32a012e477df67711a16ced99b7038ab25d6cae2f157990099e925e4572c7ef17a4ac439d335682e381d19d7bb2d4265c1c77a044940c6ee8fcd9c80c03b86d2d42a2611905ee6150dcc338bd94434f4dcc2f29e54e28c3e2e8372124a"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x3bc}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r4 = socket$unix(0x1, 0x1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="09000000030000000400010005"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000000400000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r6}, 0x10) bind$unix(r4, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) sched_rr_get_interval(0x0, &(0x7f0000000000)) listen(r4, 0x0) shutdown(r0, 0x0) r9 = accept(r4, 0x0, 0x0) sendto$inet6(r9, &(0x7f0000002240)='\x00', 0x1, 0x20044800, 0x0, 0x0) 1.099446781s ago: executing program 3 (id=1642): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0xfffffffffffffffa}, 0x18) r1 = io_uring_setup(0x2e34, &(0x7f0000000180)) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000100), 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 1.075064851s ago: executing program 3 (id=1644): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r1, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000200)={0x4, 0xa, "e276b3", 0x7}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x42042, 0x81) ftruncate(r2, 0x2008002) sendfile(r0, r0, 0x0, 0x80000001) (fail_nth: 3) 1.019754111s ago: executing program 3 (id=1646): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x16, 0x7, &(0x7f0000000580)=@framed={{}, [@ringbuf_query]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0xffffffffffffff33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000000)=""/56, &(0x7f00000001c0), &(0x7f00000000c0), 0x1, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000071117300000000008510000002000000850000000000000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x16, 0x7, &(0x7f0000000580)=@framed={{}, [@ringbuf_query]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0xffffffffffffff33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000380), 0x2, r0}, 0x38) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000000)=""/56, &(0x7f00000001c0), &(0x7f00000000c0), 0x1, r0}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000071117300000000008510000002000000850000000000000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) (async) 926.964681ms ago: executing program 3 (id=1649): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00769679ed9100000000020000000000008000", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32, @ANYBLOB='\x00'/25], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVex:Di', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="03", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) syz_emit_ethernet(0x7a, &(0x7f00000005c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, @void, {@ipv6={0x86dd, @gre_packet={0x1, 0x6, "0961d3", 0x44, 0x2f, 0xff, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback, {[], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x0, 0x3}, {0x1}, {0x0, 0x0, 0x1, 0x1}, {0x8, 0x88be, 0x1, {{0x6, 0x1, 0x8, 0x3, 0x0, 0x0, 0x3, 0x2}, 0x1, {0x9}}}, {0x8, 0x22eb, 0x4, {{0x1, 0x2, 0x1, 0x3, 0x1, 0x3, 0x7, 0x6}, 0x2, {0x9, 0xe, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1}}}}}}}}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) socket(0x2, 0x80805, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000300)={r6}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) sendmmsg(r5, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0xa, 0x2, 0xffb, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r8}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) recvmmsg(r3, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1}, 0x8}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/8, 0x8}, {&(0x7f0000000740)=""/147, 0x93}, {&(0x7f0000000580)=""/176, 0xb0}, {&(0x7f0000000640)=""/222, 0xde}, {&(0x7f00000002c0)=""/110, 0x6e}], 0x5, &(0x7f0000000ac0)=""/162, 0xa2}, 0x81}, {{&(0x7f0000000880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000a80)=[{0x0}], 0x1, &(0x7f0000000c80)=""/208, 0xd0}, 0x7}], 0x3, 0x2, 0x0) 824.672591ms ago: executing program 5 (id=1651): socket$inet6(0xa, 0x80000, 0xa0b7) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r3, 0x3, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$netlink(0x10, 0x3, 0x10) 787.814541ms ago: executing program 5 (id=1653): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='devlink_hwmsg\x00', r3}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000180)=[{0x61}, {0x6}]}) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0xb6}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}], 0x3, 0x0, 0x0, 0x8010}, 0x0) dup2(r2, r1) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x200000d1) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r4, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="1404005f499d6200628b308db3e7c5e46057b7f21239fe34f1fd11a72cb61114a5292d987102fb19c336c8831da2415887482b5a9019b2157739bdb77f68cadd1849c8f4c74e95414f68a51eb56bf659c7fa949938cb7c0eb1319f26ef528d09ef95ba30fcdc42de12bd", @ANYRES16=r8, @ANYBLOB="0100000000000000000054000000"], 0x14}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x4a, 0x7, 0x6, 0x5}, {0x10, 0x7, 0x2, 0x9}, {0x100, 0xff, 0x1, 0x1}, {0x200, 0xd, 0x7f, 0x5}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r9) r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000380)='./file0\x00', r10, &(0x7f0000000200)='./bus\x00', 0x0) 748.642961ms ago: executing program 4 (id=1656): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000600), 0x200, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r3 = socket(0x2, 0x1, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x6}, 0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x2c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x4000}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_MTU={0x8}]}, 0x2c}}, 0x0) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xd, &(0x7f0000000040)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1ff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}], &(0x7f0000000180)='syzkaller\x00', 0x40, 0x7, &(0x7f00000001c0)=""/7, 0x1e00, 0x18, '\x00', r2, 0x0, r5, 0x8, &(0x7f0000000280)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x7, 0x8, 0x4}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000300)=[r0], &(0x7f00000004c0)=[{0x0, 0x5, 0xd, 0x4}, {0x2, 0x1, 0xd, 0xc}, {0x0, 0x3, 0xa}, {0x2, 0x2, 0x10, 0x3}, {0x3, 0x1, 0x6, 0x1}, {0x2, 0x4, 0x5, 0x7}, {0x4, 0x1, 0x7, 0x9}, {0x3, 0x3, 0x0, 0xb}], 0x10, 0x8, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) unshare(0x24060400) r6 = syz_clone(0x8830000, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r6, r6) wait4(r6, 0x0, 0x2, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 731.884151ms ago: executing program 5 (id=1657): mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1, 0x0, 0xff}, 0x18) r2 = msgget(0x2, 0x3a8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0xc8, 0x8, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902009875f37538e486dd6317ce62667f2c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa88"], 0xfdef) recvmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) msgrcv(r2, 0x0, 0x0, 0x3, 0x1000) msgrcv(r2, 0x0, 0x0, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r9}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x2}]}}}]}, 0x48}}, 0x0) msgctl$IPC_RMID(r2, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r10}, 0x10) unshare(0x20040600) pipe(&(0x7f0000000240)={0xffffffffffffffff}) tee(r11, r11, 0x200, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket(0x10, 0x3, 0x0) r12 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) 684.458851ms ago: executing program 2 (id=1660): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x64, 0x10, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x2102}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x72}, @IFLA_VFINFO_LIST={0x28, 0x16, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8, 0x3004}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x8, 0xffff}}]}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x6004004}, 0x4040840) socketpair(0xf, 0x6, 0x101, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0xc, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x300, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000002000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000200)={0xff07, 0xfffb, 0x0, 0x1ff, 0x6, "5f330000a90100f9"}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x5412, &(0x7f00000006c0)=0xa) 656.981291ms ago: executing program 4 (id=1661): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000600)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u}]}}) (fail_nth: 1) 591.993781ms ago: executing program 4 (id=1662): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x8, 0x0, 0xfffffffd}]}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x15, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e80)=@newtaction={0x18, 0x30, 0xffff, 0x3, 0x0, {}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000157000/0x2000)=nil, 0x1fffff, 0x0, 0x0, 0x0) r5 = socket(0xf, 0x1, 0x5) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x195, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x8004745a, 0x2000000c) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r6 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r7 = syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) ioctl$EVIOCGSND(r7, 0x8040451a, &(0x7f0000001180)=""/4096) write$cgroup_subtree(r6, &(0x7f0000000400)=ANY=[@ANYBLOB='-cp'], 0x5) write$cgroup_subtree(r6, 0x0, 0x0) bind(r5, &(0x7f0000000380)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x4000}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYRESOCT=r4], 0x4, 0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) 535.772641ms ago: executing program 5 (id=1664): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9ea100000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000ffffffec0000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000d80)={'syztnl0\x00', &(0x7f0000000d00)={'syztnl0\x00', 0x0, 0x8, 0x40, 0x3f4, 0x8, {{0x5, 0x4, 0x3, 0x2d, 0x14, 0x64, 0x0, 0x6, 0x29, 0x0, @loopback, @loopback}}}}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002200)=[{{&(0x7f0000000600)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000700)="cc4867a07fc1d7a0ac84abb542bc9f2a64854e37508722130a776cef80c37f197d41161de557386022f0377189e1d1db016d768f441c3887a5fa107ee3d72494579ce8522f5e6642973870134b", 0x4d}, {&(0x7f0000000780)="a11e1c06f4e56a32f2787a5ea0ce02daa5def504fbf19fd2ef4c5a4678c830dbd0cf8919f0518f7b9e68b3ec7c13300eac0f5e9b1e234baf29c2f623548a464e709b3fca6e10901ab1376da95af6f1276ae1305097c3ebab12ce8058b6f6731600d6dc7f2ad58ff1a8638304d27aa3dc0ae7b719a7e95bbc4e664ec9fd76dc", 0x7f}, {&(0x7f0000000e00)="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", 0x1000}, {&(0x7f0000000800)="7851886853876c7d9be4ae544552ecab353adda616a5c6cfe0a79bd40b982a34e7effad682ab9b1e318d9cb2a05fe797970f34f20a9299ff2ff114a78bd4094e0ebf2849ea8e793966eb36742299250e96e506c49bd0", 0x56}, {&(0x7f00000008c0)="606129d902c8e84e79c90a296b0675c6b0396d9991dec4305146f075cfe86f1919e08693636aa754c5d22c3b400845b9862aa8614c9948acf2cde3a7926b0b4773a56844bfa7e63a10bda2790ef3458eb91517fede7e131fddfeeee9d3a6712278438b653976692f53d98fc8075eee01e9498c3fe89f2382c06bd4347a3cfdb5115484077dea7d2bbef89bbab4e9c37cd2025aa659e3d45eca17bde4a1", 0x9d}], 0x5, &(0x7f0000000a00)=[@ip_retopts={{0x6c, 0x0, 0x7, {[@noop, @generic={0x89, 0x10, "418e7154c14c52a3d991e5c6f8a5"}, @noop, @end, @noop, @cipso={0x86, 0x6, 0x1}, @timestamp_prespec={0x44, 0x1c, 0xda, 0x3, 0x7, [{@multicast1, 0x1000}, {@rand_addr=0x64010102, 0xf0e3}, {@broadcast, 0x2}]}, @generic={0x44, 0xb, "9baedfd426267d283e"}, @generic={0x88, 0xe, "42322f3e1818acbf82b175dc"}, @timestamp_prespec={0x44, 0xc, 0x66, 0x3, 0x4, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast, @dev={0xac, 0x14, 0x14, 0x25}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xc0c}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8000000}}, @ip_retopts={{0x98, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@private=0xa010100, 0x8001}, {@dev={0xac, 0x14, 0x14, 0x22}, 0x7fff}, {@remote, 0x5}, {@remote, 0x1ff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x6}]}, @timestamp={0x44, 0x8, 0x3d, 0x0, 0xa, [0x8]}, @ssrr={0x89, 0x23, 0xcf, [@broadcast, @multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x14}, @remote, @multicast2, @remote, @local]}, @cipso={0x86, 0xb, 0xffffffffffffffff, [{0x6, 0x5, "1d30ae"}]}, @noop, @timestamp_addr={0x44, 0x14, 0x3b, 0x1, 0x7, [{@local, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}]}, @rr={0x7, 0xf, 0xc1, [@rand_addr=0x64010102, @multicast2, @multicast2]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_retopts={{0x98, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x1c, 0x9f, 0x1, 0x1, [{@empty, 0x1}, {@broadcast, 0xa}, {@empty, 0x101}]}, @timestamp_prespec={0x44, 0xc, 0xfc, 0x3, 0x3, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x80000000}]}, @ssrr={0x89, 0x7, 0x69, [@local]}, @timestamp_prespec={0x44, 0x14, 0x1, 0x3, 0x1, [{@dev={0xac, 0x14, 0x14, 0x1e}, 0xfffff801}, {@private=0xa010100}]}, @timestamp_addr={0x44, 0x24, 0xc8, 0x1, 0x5, [{@local, 0x5}, {@loopback, 0x9}, {@private=0xa010102, 0x20000000}, {@multicast2, 0x2}]}, @rr={0x7, 0x1b, 0xa, [@local, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100, @private=0xa010101, @empty]}]}}}], 0x208}}, {{&(0x7f0000002000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, &(0x7f00000021c0)=[{&(0x7f0000002040)="fe43a14456951d5bea50b496c031326e6c7089415f823999be650111b37360cb2b080049a9abfdd7206d17a19b6023b22744a52ebee88f35420b9a83ecc1db77e573a3df34055797da8266e4132e9c4ee8556ea9a9a41479cf0ec33e7eac8109bb670bc9787eea02fe44dc7fb12adc5bd95310f0d7d353ca4bf7a87fe2b7db2eb0f29d260e25bd002239757bb81d909adfd4c77e65a290f6af", 0x99}, {&(0x7f0000002100)="b3736cf2d2345f7c3b284ea1cd4b3ffaec3c6e89694683b08936b223c1f7d1eabec7fe864c701cfa2ab410695c7ba1bae7dd9c87f3e0f97b90", 0x39}, {&(0x7f0000002140)="8ffe71a2cf696f154cd49edc4543fe50882f817b0f1eac5ca35ed8d6cc66b4ce1ef5dace3abe6c55e94c9f0339a4c2eb69d1c779ad89ee593faac598145da9c6fff5f0ebe57e38a40276f0e8360292f187aa60d2d791e31fa1baf13807c52fc187788a", 0x63}], 0x3}}], 0x2, 0x80) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x5, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000200)={@mcast2, 0x0}, &(0x7f0000000240)=0x14) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000013090000008af8ff00000000bfa200000000000007020000f8ffffff9703000008000000b70400000f000000000000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, 0x0, &(0x7f0000e5f000)) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) r7 = syz_open_pts(r2, 0x0) r8 = dup3(r7, r2, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x2c020400) ioctl$TIOCNXCL(r8, 0x540d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r10, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r11 = dup(r10) write$P9_RLERRORu(r11, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r11, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) write$binfmt_elf64(r11, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r9, @ANYBLOB=',wfdno=', @ANYRESHEX=r11]) stat(&(0x7f0000000280)='./file0\x00', 0x0) 413.200821ms ago: executing program 1 (id=1666): socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b80200001800a00010071756f7461000000100002800c0001400000000000000000340001800a0001"], 0x118}}, 0x0) 319.24626ms ago: executing program 2 (id=1667): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='devlink_hwmsg\x00', r3}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000180)=[{0x61}, {0x6}]}) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0xb6}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}], 0x3, 0x0, 0x0, 0x8010}, 0x0) dup2(r2, r1) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x200000d1) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r4, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="1404005f499d6200628b308db3e7c5e46057b7f21239fe34f1fd11a72cb61114a5292d987102fb19c336c8831da2415887482b5a9019b2157739bdb77f68cadd1849c8f4c74e95414f68a51eb56bf659c7fa949938cb7c0eb1319f26ef528d09ef95ba30fcdc42de12bd", @ANYRES16=r8, @ANYBLOB="0100000000000000000054000000"], 0x14}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x4a, 0x7, 0x6, 0x5}, {0x10, 0x7, 0x2, 0x9}, {0x100, 0xff, 0x1, 0x1}, {0x200, 0xd, 0x7f, 0x5}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r9) r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f0000000380)='./file0\x00', r10, &(0x7f0000000200)='./bus\x00', 0x0) 318.411851ms ago: executing program 1 (id=1668): r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) (async) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) unshare(0x62040200) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e21, @remote}], 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) (async) r4 = socket$kcm(0x2, 0xa, 0x2) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x0, 0x26, 0x0, 0x1, 0x2000, 0x0, @void, @value}, 0x28) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r6, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="60010000", @ANYRES16=r7, @ANYBLOB="01002bbd7000fedbdf25090000007800018008000100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e645f736c6176655f300000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080003000200000008000100", @ANYRES32, @ANYBLOB="1400020064766d727030000000000000000000001400020076657468315f746f5f6261746164760018000180140002006970366772653000000000000000000028000180140002007369743000000000000000000000000008000100", @ANYRES32, @ANYBLOB="08000300010000000c00018008000300020000000c00018008000100", @ANYRES32, @ANYBLOB="50000180140002007465616d30000000000000000000000008000300010000000800030000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="2c0001801400020000000000000000005f626174616476001400020074756e6c30"], 0x160}, 0x1, 0x0, 0x0, 0x20000014}, 0x4004) (async) r8 = syz_io_uring_setup(0x4b5, &(0x7f0000000140)={0x0, 0xcd80, 0x1, 0x20000a}, &(0x7f0000010080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r8, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000640)=""/134, 0x86}], 0x2) (async) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r8, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) (async) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r9 = open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5a, &(0x7f0000002f00)=ANY=[@ANYRES32=r9], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4000000}, 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r9, 0x0, 0x100000000}, 0x18) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 274.290731ms ago: executing program 2 (id=1669): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0xb6}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="3eed50d0125719a810f88e3f47186fe4dae74182dfd109a2587c4797410c9b8e39bd3d9aa144d5908647c30c8db69b5c17084c9b1bfbb8680737c4f88abcdbc7d294d72ab1b344270915df9ddf5635644c351c22b29d948ac4106bce7107570beed63077cfbc98ef71699eae65d37724d995b553e7a3ade619b522313ab382caf879feb48942878e605ee3ee2872794e3abe22a3f025068b628a5d92468092a5cc649bbbd978b5772e537939432a502122235ced312dafd108c9ffeb0b38cc16da9418ca01d485a6afb5827da4df6e1121ec307de14bb32b6a977608e4576a998182dd93d592ff43e55bfdbbce23ecd501e43b3e93ef8d9d01711dff54c301e299d3801a3cffe6c9883fbd0e47124dc02569f62d48b878fcb58ce99fcffcd2a5166eff3ad93cf1d137274993d86a3b3730d63ded759f6ca88fa449e5575b15321e5a58a1f888eed7466db4976ce35f6d2efb5ad05d99a66482dc607cb5acb24d326803bd337519cc98103f59c63b5962cd72e4497d1b00817d6e09de70270a09b493c2226617b1c9ef9d506be00d6e07f14633a966f04ecca90fb8d2b963ad6f3817935bd6534fa3da1c5dc468789cbf1192f3c0bff3777f1edd2ada5d35f88f12f29e952c44445ce623509d66811c80a9e0f13ad85aba37d86ff0da4dda601d9e8acb264233bc939fb056316612cff687d5c44157be05bcc88b333ff2a40041d98f1acfe6e2231a84e09bd7a54a0442cf87ce3ee8fd8da39da1862862ae40fc3cb3055c8b70e62f243850707341f51426bb3e71c7a4fffefab060db786000618b05eb087a424a2f30f6a232ff44b605f70ceec0a8f70e37907f6e0bbba21e9d5b7ecb6d287742b75c101ba79525918c3473eae38f3c177249dfa8816661c9921f0b0c858d53ab87c8407b97950c842111002edd1d1e80b801b495da28bcd5409bc971e55dab1857e188ac9728efc8f9a4543945f86ade13b445eacecbbf848a96410ac37c57e3e9e8bc8b8fadd559d225c7468639da2b5d1208558b51e94c14faa7947a7c60e81a96bb5d194cc7289adbc02ebb4b49be1f1efc429db2f9b79b5a22919dba0c35341042c5776942c52365367c4bfc95b42be383cca7107161ded7e851d0126da33d581f1e2b08d0c061e86d31e7a83f9b51c79b4034c7deda7697034e1404c6e8e459f76c2efe64350146c7437ef808e04ca14df5f6f500264fd977272bbf8fc096774e8eb61d0963430751ac1425a073f84346b0eba368cba7fa34adc420800d4f99927280eba199f9695cf88124fafc3a2b1226d2f2ab3ea27c69a127650cf5c725b54c02bd8729033cf699ce7f030f9a3442056244da3cfb61a8126dba11377624f39eb009242152fd7b8b88de7dd86057f29bfcb7b7df0e65e7e9ac9eeaa41afa62743698bff03d5b2d51fb6bca2d92294e8e177cfa3661b26f1c040e9bed983b7bc0aa154eb9c92e4ee25091318c53113a1c23ac62d2d71504cba99041f29a4f332133292cf20abec9222a2acca57cac48fa6c0668ee5eecb494741a64d33b011dcca74696d4614c5b45a5d20983b1708d365ed3ffa60f9161972a611c22642c3c259b41f943f6d7a8b60f284d325e38fe76f0645e069ff70cae38850ccf973193b6232c987df26239a574691f7f07fffa6deae1eb0324fe546573c36f2a2c31cd442517a9b036ae6a2a491e7343864693c107a5dc2585820863c146c1ba6caa4fea9b87d567716f4c8ca1a9d2848055cd750512d3b7415d090019dc8a04a1a1d28931093cd8f00e94c407ca1fa2a5ce903d9df26e008c07cd13afa783220e1bd5e6b60645f3dbb6ecb4156fedafa2dd25498c6a99d94f0b38125ea7741b75109dcac9f80635f79f5c8a0483bb9f05a3a5bf721c7541edb252449f8b13e63c370a6146332f03ca1f1b6fe0bed984f13744bb7fa0fe322e83ddf9ffb2083e94f33604a0a199220c450dad94bf154805e7f9e4350ca2d81adf2978c87dcc8a8a7d56297ec124bfef0d28f35777205e973272c87e01070f14f5b14daa3b5104d9ff6b296c4f16ed49eb42d35e7ba3bccb7a26c33a263df88aadd596e9d9de0abbd4d449df11081f2cd62e1d8962b9b9feb25a3b8e03537d61a61c11ac22b7211d12c84e60a6abcc219e558b2513d8c530b3c7a57cdc47de545aafbb2a13c0e6c75b1b92fa241c713c83a09c92b2b61d565120372a9143415583c9596f27a663d4967cd653b08cebd6cb96c1f0dc80d57267ac9a8281d7149bde880828ee27d69a6818db58320db29d1b044eaf6ab8a5108bc522de406990b5393b1f7e7bab71bf6cf8eed1cd59c7607d662e8b313f5c4fce0f59b1027371381011b63dd5b2b09739082c0d62ffad96e30153a395234937d377c32fe7af82aca3a19d0ebc4a5c5fb5ff190f14d5695c703b571fb4bf03756635cafc6cf6267eab836c347a9d07e8089fc105346934cf3364e5be370b3c42b94bc5ae3d17a817398566a2953251eb91697d67278145df9a4b917bcca1bf211780b22f4caacfcb7604c84f943d05f6fdf8edbd258d7d8dbf84f9d99e57472c5b1c2337d749a1f345e662e2536d23c7a63bbbbf00f8b5b0a2106a0342ab27b9a10b82e82668cd49e0cbb09d7be0217645f1dda3be59c8232fa290d34791cda52aa5b5cec6339ab96a2eb3f5328cc7c0e6717c2824344547a2ed518f6b2b4e4fe5b684596aa6a9d3988fc5d5ff4cb46cec99d951b8386b10949a163af974b7543df97b4882a4ed60e927a1deb67c5f814235bef65fea79a2c712815be7403c93a3707fb90d4604ec3a6a3b0928f253f6ab6bd56c958e026c8c58172c4ac2a3efe2ecd5cea70c8313f9ac2d638bc296ba99e2ca86d2fd06b5402cdcddc3f3c9845d5ae77f6f36963b91e8f6cdccd17abe8d40ed02463af4bb0e496344f350097f1cc13313fa1e172b63556ed2b8a8121c01a5fb343ff7767821626fc49b0d6bd522e1c9bf137d5a5bccb4bc8dbb64c83a82ef6c2894f3896c9f6bf0c3764011d53eeb6db9ea9dae22d3ebcca4942d5828c0bca0d9ea37701d5a06c066ac4fe318e11e9c0d6c658ac810fb5d7836cfffe4ccbb0934e5567d74695980a156d4bf1c18861c5a29ccd349999dc20562d00e1f6c1851ae563541086438d60b975c8ceb466414ff60efa0b2dee790fd0659ffa98b92414c13d5a6825368f56c4984412205041cd8e006c7127d4395ecdffb5addf80ef938ce54a367154c4fc286d5f969325c12b13655a9a956dd3b98281f537e837669fc55d8930676e807aa8cd046e0f4583d59f86cb99f3f7a7ddde1fb39111fdec7677d2fee4b8f4814a5def5ebcc67c653384ce80eaffd880405f7edf8fd3ea049f040595df4a75e2f892e7a85e0ba351fb8d263bfff7168bb85017b360fcd2ba89346682a6ea7ccc46afbdb5ab444e3f477238b2ab503bde914d3cf1789539cde9c0621152cd97bff9f235d88a1ef4ea4309db3a05d401af7fb82784b050ef529dab4f1f003eb29710a962f7538c521e617e2f0efac36182d09985e1d725cc38c3833a53742a02f76fb2854a9e45f0febacf3bda83f11183ef5b9fef02ebcdf56d4104b175bad937d8f61964f97d673577cdcbbb48d8eb62b063ee6563b9ff053719baff871bcd83822d865b2f7ef023076425ac5cd71b1f2309de0c6f14cc9c4d3e8fad945f756a7c8a084ea1bfdf5ac6e740043e7f7bdaca06774b084ae314c2636529d4fdcd965c7f8c07156572620b827d694efdc9d2bfc5aa9391220a83765f2c71fcd48d4acaed60afb53d1013fa3b15e948ec4159f7d130ef85b594018346e99034c18738285223ea53a6b1d5cf11a607de2e19608ba03ec970a915b773824261f3fc931dd6d3b934d89f07baf14776314c3eeb8cd0537ef5736f565fbd14e520d4ab2f77ed9597b76ff91f8d1f99ebd6e473efda7accb273975a06944d1037032129992b994ca791a09b4d83980a1e494b0f97098df5f6fb6bbb02722adb11dc319c565c2c363cbd19d9fb3efb4613b62d6584cd53f7bd80e3e89304f444ce9dd1835661e3bb4de02ccf568a2a5daaf0d56898d4286c3fb62e22af62d7ac318685834467f337561dde2e0c1e2827cdffcf42c17728ee64b3ff4ccc0227590badd0bd7e448b8cca0892d6a5e0130d2ac665f47c6b28daa101c1b319869bdd39fa924d6d9ba7d72feda5f21ac78641c7d4801d41c7879721b3be4dab40d9c4a78552440101f373489cc5240b0144a9ce32691a784b6dfe971a21bb5980ff67da2d1bb90b223c9e192a39c1aeadd1f5c790811079c0b51a97105c99b6f95d71bb3ea47c33d9dcb0a53c929c44499e184a3cd722c908d3b0d157e28ffdeb2ed7192e780d96a7a2f0fd5a87bdc973e049da0caf931f26f5a21813e2e602ceb2259997e0205ce48fd9424bd6d4d75dd4301f429ee30745cd839a40dbeab4c3db2f0f10bbaea071ca41d1392385681730a3678a5f60f604dbe19cb9d7dd234337e327451b8cc65394af399432ef7fc3765d055874ebdca14e5999292d6f72f31e92bacf25db5ef8f5212952c1910de06ddbe1687a0e1837922f2228289916ed3aeb7b9cc24da3ae47139e371930afa6d3573df6732c26c0c7ae06d9cedfa77160711bcb06e6553338deae4c5731cf53cc154113096d02f3036d7d9edfcdc331e4bb860c5208489212e904eab70e7f860b0379895cbdecbf7a0b7a25e5b853c7dbe08a4e296a30afec8cf5a9f6ea4aef32a508655d539a770b21e660c9ee1d7688c56abeb7cf1afccc8d59780cf26312589e0c8e1bc00ad7b1325cd9a5dd69246e0b33407c381ea09265154aec297e4ccdf9785a1042a83e77c13d4ce4360782f2428f9916b5cd123b089eb683d30c1e895b9944aa905a1a5b52301d8cc5e4741834ead6ebdb5dc05c9c49c5e883e99d40b9838037beaf876534d747856103e59caf6266fbbe760b6ef83d004634b74f14f8eb4aef93c4cc9cbbd78d83d532c70feef51ea3f170b25d81a6a9b074bfca7e9b3771bf83517e0dd9d0600f70b86b20f61fe36076f8bada334b2390fa954973bc901619a3cfd039349cb328625f495ab288dbdd6dbfd022c2a83f59e0b998619a12e35891b5ae9e83a71765507b4a571cd2241e5885c705244c1022688bef7c5065fbcf219fc01753adb611b3fbc09403dcb10a4f99d788667eff75fa27074ca8481a633530e26163ccf7dada049d23e717e067b6fa5b2f652bc50abda9e7ccdc5f2f3c35ecc2c4431c819c9691be4422e379750774e9f39dae06f26423c8a4278789c9f3111b43f6dd25b0ad47c4cc5fda3f3ed82079c9366e0adced883488f429c1d7e1b351fd0bb204dd7977ef224c4df6d7a5f7697bc6500a7d03a8a914154779fa7092bf1be6bad4092367ce5d295a5d5d0e7c469f372ca2011d612637025e89f178ae9ada0c5b73bcb7d7c034ff595263cd4216e3c76ba5f3d81932a088a90bf8043e877e299c670ef1622a098d5519d9adc4ee7d4cd00e5934a4375fa83fdb81214b892482b31bdde59a70aaf25cb7f417c3a2a91c4e54b48149f6c41d9d396ee6ff13e3028c64a7c9b1f2e7c6e67184a3d52d6f570db3d225c947423c4c6533f22df57d15c5e5a3183422bd378b06fe4732a9401dcb19840fb8fa5c50a0ff497fef362c507753e46b8881d3e767f3b1d893a3805941c94f2efa05ce34b9ea81d716984af6834230d4707a87089d40779503ee6a9bb245d7d997f14acb80e89731c042bbbbe3dcd05177b0ee0eec23455830ef5b65aca357f2b0b887e0b9821c0", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170", 0x12}], 0x4, 0x0, 0x0, 0x8010}, 0x0) dup2(r1, r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x200000d1) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r2, 0xffffffffffffffff, 0x0) 218.942321ms ago: executing program 2 (id=1670): r0 = socket$tipc(0x1e, 0x5, 0x0) getsockname$tipc(r0, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x7, &(0x7f0000000f80)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$igmp(0x2, 0x3, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x8000000000000000}, 0x18) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000140)={0x3, 0x4, 0x5, 0x2, @vifc_lcl_addr=@loopback, @remote}, 0x10) setsockopt$MRT_FLUSH(r2, 0x0, 0xd4, &(0x7f0000000040)=0x8, 0x4) 170.88558ms ago: executing program 1 (id=1671): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d", 0x89}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0x17}], 0x4, 0x0, 0x0, 0x8010}, 0x0) dup2(r1, r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x200000d1) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r2, 0xffffffffffffffff, 0x0) 170.356501ms ago: executing program 4 (id=1672): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r1, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000200)={0x4, 0xa, "e276b3", 0x7}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x42042, 0x81) ftruncate(r2, 0x2008002) sendfile(r0, r0, 0x0, 0x80000001) 120.92977ms ago: executing program 1 (id=1673): bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000180)=[{0x61}, {0x6}]}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0xb6}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0xf00}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0x17}], 0x4, 0x0, 0x0, 0x8010}, 0x0) dup2(r1, r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x200000d1) 112.989031ms ago: executing program 2 (id=1674): r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x1400, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x300, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r2 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x2410, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b73, 0x1, @perf_config_ext={0x9, 0x40}, 0x14105, 0x30, 0x8, 0x3, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) fchdir(r5) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r8, &(0x7f0000000280), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r7}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bind$802154_raw(0xffffffffffffffff, &(0x7f0000000040)={0x24, @short={0x2, 0x2}}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000008000ca748018200000", @ANYRES32, @ANYBLOB='\x00\x00', @ANYBLOB="000000000000000000000000fc"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r11}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@initdev, @in=@empty}}, {{@in6=@mcast2}, 0x0, @in=@private}}, &(0x7f0000000000)=0xe8) 96.195511ms ago: executing program 4 (id=1675): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0x17}], 0x4, 0x0, 0x0, 0x8010}, 0x0) dup2(r1, r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x200000d1) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r2, 0xffffffffffffffff, 0x0) 77.49854ms ago: executing program 4 (id=1676): r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept(r1, 0x0, 0x0) 47.300761ms ago: executing program 5 (id=1677): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x1, 0x1}, 0x21) 34.603931ms ago: executing program 1 (id=1678): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000300)='./bus\x00', 0x1008002, &(0x7f0000000500)={[{@grpquota}, {@delalloc}, {@noblock_validity}, {@usrquota}, {@data_err_ignore}, {@nobh}, {@usrquota}, {@grpjquota}, {@lazytime}]}, 0x1, 0x5eb, &(0x7f0000001740)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x101) getdents64(r1, 0x0, 0x0) ftruncate(r0, 0xc17a) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@initdev, @in6=@dev}}, {{@in6=@private2}}}, &(0x7f0000000000)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=r0], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = syz_open_dev$usbfs(&(0x7f0000000080), 0x75, 0x109301) ioctl$USBDEVFS_RESETEP(r3, 0x80045503, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r6 = syz_open_dev$vcsu(&(0x7f0000000580), 0xe00, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x3, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4d8, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000440)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0xb, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000480)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x6, 0x6, 0xe8}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000007c0)=[r1, r0, r1, r0, r6, r6, r0], &(0x7f0000000600)=[{0x5, 0x4, 0x2, 0x3}, {0x1, 0x5, 0xe, 0xb}, {0x0, 0x2, 0xc, 0xc}, {0x3, 0x7, 0x0, 0xa}], 0x10, 0x1001, @void, @value}, 0x94) sendto$packet(r4, &(0x7f0000000100)="f257a8ea7bc273dfaeab96850806", 0x2a, 0x0, &(0x7f0000000200)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 1.89416ms ago: executing program 2 (id=1679): open(0x0, 0x1612c2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) syz_pidfd_open(0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a040007000000b6f1ffff000085410500"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x3ef, 0x0) 1.47525ms ago: executing program 5 (id=1680): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0xb6}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86", 0x15}], 0x4, 0x0, 0x0, 0x8010}, 0x0) dup2(r1, r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x200000d1) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r2, 0xffffffffffffffff, 0x0) 737.51µs ago: executing program 1 (id=1681): syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = gettid() r1 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r4, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="92", 0x1}], 0x1}}], 0x2, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040), &(0x7f0000000080)=@v3={0x3000000, [{0x6, 0x1}, {0x100, 0xfffff60c}], 0xffffffffffffffff}, 0x18, 0x3) rt_sigtimedwait(&(0x7f0000000080)={[0x3ff]}, &(0x7f00000000c0), 0x0, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) capget(&(0x7f0000000240)={0x20071026, r0}, &(0x7f0000000280)={0x1, 0x1ff, 0x10, 0x46d, 0xf7, 0x80000001}) io_setup(0x5, &(0x7f0000000300)) r5 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b000000feffffff000000000020000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000b792519e00000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000e0000007b8af80200000000bfa20000000000000702000000b70400100000000085000000820000009500000000000003"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000140)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/216, 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB="2c756e616d653dd0aedec1aa20ffd81d1bf89329217cb058a396eda2ab4011187108a26d93dd083c0074dcab64ab21ae16c4cdf97bdc355f3b41d27b654301345cb3c4cec37953322d01beaa7257964fd30fe2d72f171da72e389f382dea3c8d91906aead5d5aeccc097ef1092ea987c2b000000000000"]) 0s ago: executing program 3 (id=1682): unshare(0x6a040600) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="00f8ff00000000bfa200000000000000000000f8e3c8ffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket(0x1d, 0x3, 0x1) getsockopt$nfc_llcp(r1, 0x65, 0x2, 0x0, 0x20000028) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0xfffe, @remote}, {0x2, 0x4e23, @rand_addr=0x64010102}, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000003, 0x400}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000564000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0xffff, 0xc, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): clear_bhb_loop+0x55/0xb0 [ 83.105176][ T5846] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.111684][ T5846] RIP: 0033:0x7fdd177e5d29 [ 83.116528][ T5846] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.138205][ T5846] RSP: 002b:00007fdd15e57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 83.147140][ T5846] RAX: ffffffffffffffda RBX: 00007fdd179d5fa0 RCX: 00007fdd177e5d29 [ 83.157716][ T5846] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 83.166188][ T5846] RBP: 00007fdd15e57090 R08: 0000000000000000 R09: 0000000000000000 [ 83.177820][ T5846] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.187599][ T5846] R13: 0000000000000000 R14: 00007fdd179d5fa0 R15: 00007ffc08a1b528 [ 83.198178][ T5846] [ 83.469894][ T5849] loop1: detected capacity change from 0 to 4096 [ 83.506128][ T5849] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.542417][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 83.542436][ T29] audit: type=1326 audit(1736947197.881:2922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.0.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd177e5d29 code=0x7ffc0000 [ 83.572711][ T29] audit: type=1326 audit(1736947197.881:2923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.0.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd177e5d29 code=0x7ffc0000 [ 83.598126][ T29] audit: type=1326 audit(1736947197.881:2924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.0.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7fdd177e5d29 code=0x7ffc0000 [ 83.622543][ T29] audit: type=1326 audit(1736947197.881:2925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.0.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd177e5d29 code=0x7ffc0000 [ 83.647442][ T29] audit: type=1326 audit(1736947197.891:2926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.0.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdd177e5d29 code=0x7ffc0000 [ 83.672524][ T29] audit: type=1326 audit(1736947197.891:2927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.0.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd177e5d29 code=0x7ffc0000 [ 83.697592][ T29] audit: type=1326 audit(1736947197.891:2928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.0.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7fdd177e5d29 code=0x7ffc0000 [ 83.723075][ T29] audit: type=1326 audit(1736947197.891:2929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.0.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd177e5d29 code=0x7ffc0000 [ 83.747353][ T29] audit: type=1326 audit(1736947197.891:2930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.0.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd177e5d29 code=0x7ffc0000 [ 83.770960][ T29] audit: type=1326 audit(1736947197.891:2931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz.0.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd177e5d29 code=0x7ffc0000 [ 83.795643][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.181421][ T5893] syz.0.933: attempt to access beyond end of device [ 84.181421][ T5893] md133: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 84.487600][ T5909] FAULT_INJECTION: forcing a failure. [ 84.487600][ T5909] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 84.501018][ T5909] CPU: 0 UID: 0 PID: 5909 Comm: syz.3.941 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 84.511813][ T5909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 84.522060][ T5909] Call Trace: [ 84.525453][ T5909] [ 84.528512][ T5909] dump_stack_lvl+0xf2/0x150 [ 84.533187][ T5909] dump_stack+0x15/0x1a [ 84.537667][ T5909] should_fail_ex+0x223/0x230 [ 84.542421][ T5909] should_fail_alloc_page+0xfd/0x110 [ 84.547774][ T5909] __alloc_pages_noprof+0x109/0x340 [ 84.553301][ T5909] alloc_pages_mpol_noprof+0xb8/0x260 [ 84.558732][ T5909] alloc_pages_noprof+0xe1/0x100 [ 84.563781][ T5909] __pmd_alloc+0x4b/0x430 [ 84.568176][ T5909] handle_mm_fault+0x1a77/0x2ac0 [ 84.573194][ T5909] exc_page_fault+0x3b9/0x650 [ 84.578046][ T5909] asm_exc_page_fault+0x26/0x30 [ 84.582919][ T5909] RIP: 0033:0x7f5a44438c46 [ 84.587417][ T5909] Code: f0 72 6e 48 63 cd 48 01 c1 49 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 <47> 0f b6 0c 08 45 84 c9 74 08 45 88 0c 00 49 8b 47 10 48 83 c0 01 [ 84.607228][ T5909] RSP: 002b:00007f5a42be64a0 EFLAGS: 00010246 [ 84.613482][ T5909] RAX: 0000000000000001 RBX: 00007f5a42be6540 RCX: 0000000000000101 [ 84.621747][ T5909] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00007f5a42be65e0 [ 84.629867][ T5909] RBP: 0000000000000102 R08: 00007f5a3a7c7000 R09: 0000000000000000 [ 84.638090][ T5909] R10: 0000000000000000 R11: 00007f5a42be6550 R12: 0000000000000001 [ 84.646188][ T5909] R13: 00007f5a44609040 R14: 0000000000000000 R15: 00007f5a42be65e0 [ 84.654558][ T5909] [ 84.657895][ T5909] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 85.191570][ T5949] capability: warning: `syz.1.955' uses deprecated v2 capabilities in a way that may be insecure [ 85.234173][ T5949] IPv6: Can't replace route, no match found [ 85.564948][ T5975] FAULT_INJECTION: forcing a failure. [ 85.564948][ T5975] name failslab, interval 1, probability 0, space 0, times 0 [ 85.577750][ T5975] CPU: 1 UID: 0 PID: 5975 Comm: syz.1.965 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 85.588457][ T5975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 85.598548][ T5975] Call Trace: [ 85.601864][ T5975] [ 85.604910][ T5975] dump_stack_lvl+0xf2/0x150 [ 85.609859][ T5975] dump_stack+0x15/0x1a [ 85.614068][ T5975] should_fail_ex+0x223/0x230 [ 85.618903][ T5975] should_failslab+0x8f/0xb0 [ 85.623555][ T5975] __kmalloc_noprof+0xab/0x3f0 [ 85.628703][ T5975] ? copy_splice_read+0xc7/0x5d0 [ 85.634140][ T5975] copy_splice_read+0xc7/0x5d0 [ 85.638981][ T5975] ? __pfx_splice_write_null+0x10/0x10 [ 85.644543][ T5975] ? __pfx_copy_splice_read+0x10/0x10 [ 85.649954][ T5975] splice_direct_to_actor+0x269/0x670 [ 85.655463][ T5975] ? __pfx_direct_splice_actor+0x10/0x10 [ 85.661227][ T5975] do_splice_direct+0xd7/0x150 [ 85.666019][ T5975] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 85.671983][ T5975] do_sendfile+0x398/0x660 [ 85.676510][ T5975] __x64_sys_sendfile64+0x110/0x150 [ 85.681915][ T5975] x64_sys_call+0xfbd/0x2dc0 [ 85.686546][ T5975] do_syscall_64+0xc9/0x1c0 [ 85.691074][ T5975] ? clear_bhb_loop+0x55/0xb0 [ 85.695936][ T5975] ? clear_bhb_loop+0x55/0xb0 [ 85.700735][ T5975] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.706865][ T5975] RIP: 0033:0x7fdd6e7a5d29 [ 85.711512][ T5975] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.731723][ T5975] RSP: 002b:00007fdd6ce17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 85.740173][ T5975] RAX: ffffffffffffffda RBX: 00007fdd6e995fa0 RCX: 00007fdd6e7a5d29 [ 85.748523][ T5975] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 85.756633][ T5975] RBP: 00007fdd6ce17090 R08: 0000000000000000 R09: 0000000000000000 [ 85.764627][ T5975] R10: 000000040000f63c R11: 0000000000000246 R12: 0000000000000001 [ 85.772711][ T5975] R13: 0000000000000000 R14: 00007fdd6e995fa0 R15: 00007ffc0fb3eaf8 [ 85.780917][ T5975] [ 86.164712][ T5992] FAULT_INJECTION: forcing a failure. [ 86.164712][ T5992] name failslab, interval 1, probability 0, space 0, times 0 [ 86.177676][ T5992] CPU: 1 UID: 0 PID: 5992 Comm: syz.0.975 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 86.188381][ T5992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 86.198549][ T5992] Call Trace: [ 86.201949][ T5992] [ 86.204890][ T5992] dump_stack_lvl+0xf2/0x150 [ 86.209572][ T5992] dump_stack+0x15/0x1a [ 86.213972][ T5992] should_fail_ex+0x223/0x230 [ 86.218706][ T5992] ? nci_allocate_device+0x90/0x200 [ 86.223940][ T5992] should_failslab+0x8f/0xb0 [ 86.228577][ T5992] __kmalloc_cache_noprof+0x4e/0x320 [ 86.234018][ T5992] ? should_failslab+0x8f/0xb0 [ 86.238883][ T5992] ? __pfx_virtual_nci_send+0x10/0x10 [ 86.244398][ T5992] nci_allocate_device+0x90/0x200 [ 86.249482][ T5992] virtual_ncidev_open+0x53/0x140 [ 86.254642][ T5992] ? __pfx_virtual_ncidev_open+0x10/0x10 [ 86.260521][ T5992] misc_open+0x1d5/0x200 [ 86.264798][ T5992] chrdev_open+0x2f9/0x370 [ 86.269347][ T5992] ? __pfx_chrdev_open+0x10/0x10 [ 86.274340][ T5992] do_dentry_open+0x621/0xa20 [ 86.279059][ T5992] vfs_open+0x38/0x1f0 [ 86.283141][ T5992] path_openat+0x1ac2/0x1fa0 [ 86.287764][ T5992] ? _parse_integer_limit+0x167/0x180 [ 86.293445][ T5992] ? kstrtouint_from_user+0xb0/0xe0 [ 86.298728][ T5992] do_filp_open+0x107/0x230 [ 86.303446][ T5992] do_sys_openat2+0xab/0x120 [ 86.308103][ T5992] __x64_sys_openat+0xf3/0x120 [ 86.312940][ T5992] x64_sys_call+0x2b30/0x2dc0 [ 86.317631][ T5992] do_syscall_64+0xc9/0x1c0 [ 86.322227][ T5992] ? clear_bhb_loop+0x55/0xb0 [ 86.327074][ T5992] ? clear_bhb_loop+0x55/0xb0 [ 86.331795][ T5992] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.337859][ T5992] RIP: 0033:0x7fdd177e5d29 [ 86.342301][ T5992] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.361938][ T5992] RSP: 002b:00007fdd15e57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 86.370551][ T5992] RAX: ffffffffffffffda RBX: 00007fdd179d5fa0 RCX: 00007fdd177e5d29 [ 86.378545][ T5992] RDX: 0000000000000002 RSI: 0000000020000080 RDI: 00000000ffffff9c [ 86.386638][ T5992] RBP: 00007fdd15e57090 R08: 0000000000000000 R09: 0000000000000000 [ 86.394805][ T5992] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.402862][ T5992] R13: 0000000000000000 R14: 00007fdd179d5fa0 R15: 00007ffc08a1b528 [ 86.411005][ T5992] [ 86.519495][ T6008] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.526797][ T6008] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.548752][ T6012] FAULT_INJECTION: forcing a failure. [ 86.548752][ T6012] name failslab, interval 1, probability 0, space 0, times 0 [ 86.561461][ T6012] CPU: 1 UID: 0 PID: 6012 Comm: syz.0.982 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 86.572097][ T6012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 86.580113][ T6015] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 86.582165][ T6012] Call Trace: [ 86.582174][ T6012] [ 86.597687][ T6012] dump_stack_lvl+0xf2/0x150 [ 86.602342][ T6012] dump_stack+0x15/0x1a [ 86.606541][ T6012] should_fail_ex+0x223/0x230 [ 86.611385][ T6012] should_failslab+0x8f/0xb0 [ 86.616097][ T6012] kmem_cache_alloc_noprof+0x52/0x320 [ 86.621514][ T6012] ? alloc_empty_file+0xd0/0x200 [ 86.626617][ T6012] ? _raw_spin_unlock+0x26/0x50 [ 86.631623][ T6012] alloc_empty_file+0xd0/0x200 [ 86.636568][ T6012] alloc_file_pseudo+0xc3/0x140 [ 86.641658][ T6012] __shmem_file_setup+0x1bb/0x1f0 [ 86.646726][ T6012] shmem_file_setup+0x3b/0x50 [ 86.651497][ T6012] __se_sys_memfd_create+0x31d/0x5c0 [ 86.656840][ T6012] __x64_sys_memfd_create+0x31/0x40 [ 86.662103][ T6012] x64_sys_call+0x2d4c/0x2dc0 [ 86.666875][ T6012] do_syscall_64+0xc9/0x1c0 [ 86.671395][ T6012] ? clear_bhb_loop+0x55/0xb0 [ 86.676234][ T6012] ? clear_bhb_loop+0x55/0xb0 [ 86.680925][ T6012] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.686916][ T6012] RIP: 0033:0x7fdd177e5d29 [ 86.691340][ T6012] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.711132][ T6012] RSP: 002b:00007fdd15e56e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 86.719734][ T6012] RAX: ffffffffffffffda RBX: 00000000000005fb RCX: 00007fdd177e5d29 [ 86.727716][ T6012] RDX: 00007fdd15e56ef0 RSI: 0000000000000000 RDI: 00007fdd17862469 [ 86.735703][ T6012] RBP: 00000000200004c0 R08: 00007fdd15e56bb7 R09: 00007fdd15e56e40 [ 86.743741][ T6012] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000040 [ 86.751734][ T6012] R13: 00007fdd15e56ef0 R14: 00007fdd15e56eb0 R15: 0000000020000100 [ 86.759789][ T6012] [ 86.826469][ T6019] vlan0: entered allmulticast mode [ 86.831901][ T6017] can: request_module (can-proto-5) failed. [ 86.969929][ T6035] __nla_validate_parse: 18 callbacks suppressed [ 86.969947][ T6035] netlink: 268 bytes leftover after parsing attributes in process `syz.0.992'. [ 86.997286][ T6037] netlink: 8 bytes leftover after parsing attributes in process `syz.3.993'. [ 87.066096][ T6042] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.111122][ T6042] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.177947][ T6042] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.240926][ T6042] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.275293][ T6053] netlink: 12 bytes leftover after parsing attributes in process `syz.3.999'. [ 87.301878][ T6042] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.319045][ T6042] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.337711][ T6042] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.355212][ T6042] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.443642][ T6058] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1001'. [ 87.469600][ T6066] netlink: 268 bytes leftover after parsing attributes in process `syz.4.1004'. [ 87.522412][ T6062] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1002'. [ 87.572379][ T6078] loop1: detected capacity change from 0 to 512 [ 87.582336][ T6074] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1006'. [ 87.620802][ T6078] EXT4-fs: Ignoring removed i_version option [ 87.632455][ T6078] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 87.710952][ T6087] bond0: (slave macvlan2): Opening slave failed [ 87.759494][ T6078] EXT4-fs (loop1): 1 truncate cleaned up [ 87.766237][ T6078] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.914039][ T6105] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1016'. [ 87.923179][ T6105] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1016'. [ 87.934252][ T6105] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1016'. [ 87.945806][ T6107] FAULT_INJECTION: forcing a failure. [ 87.945806][ T6107] name failslab, interval 1, probability 0, space 0, times 0 [ 87.958650][ T6107] CPU: 0 UID: 0 PID: 6107 Comm: syz.4.1017 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 87.969455][ T6107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 87.979584][ T6107] Call Trace: [ 87.982908][ T6107] [ 87.985848][ T6107] dump_stack_lvl+0xf2/0x150 [ 87.990474][ T6107] dump_stack+0x15/0x1a [ 87.994769][ T6107] should_fail_ex+0x223/0x230 [ 87.999564][ T6107] should_failslab+0x8f/0xb0 [ 88.004254][ T6107] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 88.010610][ T6107] ? sidtab_sid2str_get+0xb8/0x140 [ 88.015746][ T6107] kmemdup_noprof+0x2a/0x60 [ 88.020346][ T6107] sidtab_sid2str_get+0xb8/0x140 [ 88.025337][ T6107] security_sid_to_context_core+0x1eb/0x2f0 [ 88.031272][ T6107] security_sid_to_context+0x27/0x30 [ 88.036608][ T6107] selinux_lsmprop_to_secctx+0x2c/0x40 [ 88.042296][ T6107] security_lsmprop_to_secctx+0x4a/0x90 [ 88.047922][ T6107] audit_log_task_context+0x93/0x1c0 [ 88.053281][ T6107] audit_log_task+0xf9/0x1c0 [ 88.057941][ T6107] audit_seccomp+0x68/0x130 [ 88.062457][ T6107] __seccomp_filter+0x6fa/0x1180 [ 88.067423][ T6107] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 88.073081][ T6107] ? vfs_write+0x596/0x920 [ 88.077519][ T6107] ? __schedule+0x6fa/0x930 [ 88.082098][ T6107] __secure_computing+0x9f/0x1c0 [ 88.087090][ T6107] syscall_trace_enter+0xd1/0x1f0 [ 88.092147][ T6107] do_syscall_64+0xaa/0x1c0 [ 88.096672][ T6107] ? clear_bhb_loop+0x55/0xb0 [ 88.101466][ T6107] ? clear_bhb_loop+0x55/0xb0 [ 88.106236][ T6107] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.112191][ T6107] RIP: 0033:0x7f523ad65d29 [ 88.116614][ T6107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.136345][ T6107] RSP: 002b:00007f52393d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000079 [ 88.144787][ T6107] RAX: ffffffffffffffda RBX: 00007f523af55fa0 RCX: 00007f523ad65d29 [ 88.152884][ T6107] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 88.160867][ T6107] RBP: 00007f52393d1090 R08: 0000000000000000 R09: 0000000000000000 [ 88.168849][ T6107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.177092][ T6107] R13: 0000000000000000 R14: 00007f523af55fa0 R15: 00007fff508ed168 [ 88.185125][ T6107] [ 88.192070][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.293473][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.301352][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.309203][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.315355][ T6132] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 88.320321][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.334496][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.342804][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.350867][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.358683][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.366496][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.374351][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.382118][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.390094][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.398100][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.406251][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.414285][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.422160][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.430068][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.438350][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.446172][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.454010][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.461775][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.469623][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.477418][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.485217][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.493096][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.500937][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.508741][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.516539][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.524340][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.524960][ T6140] loop1: detected capacity change from 0 to 1024 [ 88.532099][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: unknown main item tag 0x0 [ 88.563058][ T3376] hid-generic 0000:0000:FFFFFFFD.0011: hidraw0: HID v0.00 Device [syz0] on syz1 [ 88.651420][ T6145] SELinux: Context Ü is not valid (left unmapped). [ 88.664936][ T6145] SELinux: Context 0x0000000000000000 is not valid (left unmapped). [ 88.677397][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 88.677415][ T29] audit: type=1400 audit(1736947203.021:3160): avc: denied { create } for pid=6143 comm="syz.1.1028" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="0x0000000000000000" [ 88.709971][ T29] audit: type=1400 audit(1736947203.021:3161): avc: denied { associate } for pid=6143 comm="syz.1.1028" name="file0" scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="0x0000000000000000" [ 88.734267][ T29] audit: type=1400 audit(1736947203.021:3162): avc: denied { read open } for pid=6143 comm="syz.1.1028" path="/273/file0" dev="tmpfs" ino=1435 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="0x0000000000000000" [ 88.760328][ T29] audit: type=1400 audit(1736947203.091:3163): avc: denied { unlink } for pid=3297 comm="syz-executor" name="file0" dev="tmpfs" ino=1435 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="0x0000000000000000" [ 88.789512][ T6137] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 88.800891][ T6153] FAULT_INJECTION: forcing a failure. [ 88.800891][ T6153] name failslab, interval 1, probability 0, space 0, times 0 [ 88.814967][ T6153] CPU: 1 UID: 0 PID: 6153 Comm: syz.2.1031 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 88.825771][ T6153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 88.835927][ T6153] Call Trace: [ 88.839237][ T6153] [ 88.842236][ T6153] dump_stack_lvl+0xf2/0x150 [ 88.846876][ T6153] dump_stack+0x15/0x1a [ 88.851135][ T6153] should_fail_ex+0x223/0x230 [ 88.855869][ T6153] should_failslab+0x8f/0xb0 [ 88.860523][ T6153] kmem_cache_alloc_node_noprof+0x59/0x320 [ 88.866556][ T6153] ? __alloc_skb+0x10b/0x310 [ 88.871196][ T6153] __alloc_skb+0x10b/0x310 [ 88.875686][ T6153] netlink_alloc_large_skb+0xad/0xe0 [ 88.881003][ T6153] netlink_sendmsg+0x3b4/0x6e0 [ 88.885861][ T6153] ? __pfx_netlink_sendmsg+0x10/0x10 [ 88.891240][ T6153] __sock_sendmsg+0x140/0x180 [ 88.895977][ T6153] ____sys_sendmsg+0x312/0x410 [ 88.900846][ T6153] __sys_sendmsg+0x19d/0x230 [ 88.905498][ T6153] __x64_sys_sendmsg+0x46/0x50 [ 88.910399][ T6153] x64_sys_call+0x2734/0x2dc0 [ 88.915124][ T6153] do_syscall_64+0xc9/0x1c0 [ 88.919809][ T6153] ? clear_bhb_loop+0x55/0xb0 [ 88.924539][ T6153] ? clear_bhb_loop+0x55/0xb0 [ 88.929264][ T6153] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.935226][ T6153] RIP: 0033:0x7fc748c75d29 [ 88.939702][ T6153] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.959518][ T6153] RSP: 002b:00007fc7472e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 88.967997][ T6153] RAX: ffffffffffffffda RBX: 00007fc748e65fa0 RCX: 00007fc748c75d29 [ 88.976032][ T6153] RDX: 0000000000000000 RSI: 0000000020000480 RDI: 0000000000000004 [ 88.984029][ T6153] RBP: 00007fc7472e7090 R08: 0000000000000000 R09: 0000000000000000 [ 88.992019][ T6153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.000031][ T6153] R13: 0000000000000000 R14: 00007fc748e65fa0 R15: 00007ffda1b7f0a8 [ 89.008028][ T6153] [ 89.079851][ T29] audit: type=1400 audit(1736947203.411:3164): avc: denied { mount } for pid=6166 comm="syz.0.1039" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 89.226283][ T6191] loop1: detected capacity change from 0 to 512 [ 89.360215][ T6195] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6195 comm=syz.4.1050 [ 89.387923][ T6191] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.400624][ T6191] ext4 filesystem being mounted at /278/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.424067][ T6203] netlink: 'syz.2.1052': attribute type 13 has an invalid length. [ 89.478528][ T6203] gretap0: refused to change device tx_queue_len [ 89.485845][ T6203] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 89.638508][ T6213] xt_TPROXY: Can be used only with -p tcp or -p udp [ 90.078321][ T6258] loop0: detected capacity change from 0 to 512 [ 90.119258][ T29] audit: type=1400 audit(1736947204.461:3165): avc: denied { execute } for pid=6263 comm="syz.4.1078" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=14557 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 90.172906][ T6258] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.185803][ T6258] ext4 filesystem being mounted at /208/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.219946][ T6258] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 90.230525][ T6258] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 90.240371][ T6258] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.1076: Failed to acquire dquot type 0 [ 90.256664][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.386404][ T29] audit: type=1400 audit(1736947204.731:3166): avc: denied { mount } for pid=6289 comm="syz.2.1087" name="/" dev="hugetlbfs" ino=14610 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 90.453824][ T6293] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6293 comm=syz.1.1088 [ 90.596725][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.638539][ T6303] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 90.716929][ T6308] loop0: detected capacity change from 0 to 1024 [ 90.726935][ T6308] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 90.738113][ T6308] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 90.757372][ T6308] JBD2: no valid journal superblock found [ 90.763297][ T6308] EXT4-fs (loop0): Could not load journal inode [ 90.923997][ T6329] FAULT_INJECTION: forcing a failure. [ 90.923997][ T6329] name failslab, interval 1, probability 0, space 0, times 0 [ 90.936976][ T6329] CPU: 0 UID: 0 PID: 6329 Comm: syz.2.1101 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 90.947722][ T6329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 90.957799][ T6329] Call Trace: [ 90.961119][ T6329] [ 90.964090][ T6329] dump_stack_lvl+0xf2/0x150 [ 90.968733][ T6329] dump_stack+0x15/0x1a [ 90.972971][ T6329] should_fail_ex+0x223/0x230 [ 90.977677][ T6329] should_failslab+0x8f/0xb0 [ 90.982345][ T6329] kmem_cache_alloc_node_noprof+0x59/0x320 [ 90.988186][ T6329] ? __alloc_skb+0x10b/0x310 [ 90.992796][ T6329] __alloc_skb+0x10b/0x310 [ 90.997246][ T6329] netlink_alloc_large_skb+0xad/0xe0 [ 91.003000][ T6329] netlink_sendmsg+0x3b4/0x6e0 [ 91.007928][ T6329] ? __pfx_netlink_sendmsg+0x10/0x10 [ 91.013290][ T6329] __sock_sendmsg+0x140/0x180 [ 91.018019][ T6329] ____sys_sendmsg+0x312/0x410 [ 91.022885][ T6329] __sys_sendmsg+0x19d/0x230 [ 91.027515][ T6329] __x64_sys_sendmsg+0x46/0x50 [ 91.032310][ T6329] x64_sys_call+0x2734/0x2dc0 [ 91.037097][ T6329] do_syscall_64+0xc9/0x1c0 [ 91.041633][ T6329] ? clear_bhb_loop+0x55/0xb0 [ 91.046334][ T6329] ? clear_bhb_loop+0x55/0xb0 [ 91.051102][ T6329] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.057121][ T6329] RIP: 0033:0x7fc748c75d29 [ 91.061646][ T6329] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.081373][ T6329] RSP: 002b:00007fc7472e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 91.089901][ T6329] RAX: ffffffffffffffda RBX: 00007fc748e65fa0 RCX: 00007fc748c75d29 [ 91.097891][ T6329] RDX: 0000000000000000 RSI: 00000000200074c0 RDI: 0000000000000003 [ 91.105900][ T6329] RBP: 00007fc7472e7090 R08: 0000000000000000 R09: 0000000000000000 [ 91.113924][ T6329] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.121939][ T6329] R13: 0000000000000000 R14: 00007fc748e65fa0 R15: 00007ffda1b7f0a8 [ 91.129992][ T6329] [ 91.395274][ T6357] xt_hashlimit: size too large, truncated to 1048576 [ 91.416268][ T29] audit: type=1326 audit(1736947205.761:3167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6360 comm="syz.4.1114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f523ad65d29 code=0x7ffc0000 [ 91.454000][ T6361] netlink: zone id is out of range [ 91.459220][ T6361] netlink: zone id is out of range [ 91.467569][ T6361] netlink: set zone limit has 4 unknown bytes [ 91.490808][ T6371] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6371 comm=syz.2.1117 [ 91.571242][ T6382] FAULT_INJECTION: forcing a failure. [ 91.571242][ T6382] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.584398][ T6382] CPU: 0 UID: 0 PID: 6382 Comm: syz.3.1121 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 91.595307][ T6382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 91.605418][ T6382] Call Trace: [ 91.608790][ T6382] [ 91.611741][ T6382] dump_stack_lvl+0xf2/0x150 [ 91.616393][ T6382] dump_stack+0x15/0x1a [ 91.620622][ T6382] should_fail_ex+0x223/0x230 [ 91.625365][ T6382] should_fail+0xb/0x10 [ 91.629568][ T6382] should_fail_usercopy+0x1a/0x20 [ 91.634725][ T6382] _copy_from_user+0x1e/0xb0 [ 91.639415][ T6382] copy_msghdr_from_user+0x54/0x2a0 [ 91.644694][ T6382] ? __fget_files+0x17c/0x1c0 [ 91.649424][ T6382] __sys_sendmsg+0x13e/0x230 [ 91.654163][ T6382] __x64_sys_sendmsg+0x46/0x50 [ 91.658995][ T6382] x64_sys_call+0x2734/0x2dc0 [ 91.663777][ T6382] do_syscall_64+0xc9/0x1c0 [ 91.668345][ T6382] ? clear_bhb_loop+0x55/0xb0 [ 91.673097][ T6382] ? clear_bhb_loop+0x55/0xb0 [ 91.677925][ T6382] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.684113][ T6382] RIP: 0033:0x7f5a44575d29 [ 91.688627][ T6382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.708283][ T6382] RSP: 002b:00007f5a42be7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 91.716840][ T6382] RAX: ffffffffffffffda RBX: 00007f5a44765fa0 RCX: 00007f5a44575d29 [ 91.724882][ T6382] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000009 [ 91.732886][ T6382] RBP: 00007f5a42be7090 R08: 0000000000000000 R09: 0000000000000000 [ 91.740880][ T6382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.748930][ T6382] R13: 0000000000000000 R14: 00007f5a44765fa0 R15: 00007ffc720cf498 [ 91.756958][ T6382] [ 91.909710][ T6411] IPv6: Can't replace route, no match found [ 91.945874][ T6414] IPv6: Can't replace route, no match found [ 92.087800][ T6422] __nla_validate_parse: 55 callbacks suppressed [ 92.087820][ T6422] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1134'. [ 92.198501][ T6435] FAULT_INJECTION: forcing a failure. [ 92.198501][ T6435] name failslab, interval 1, probability 0, space 0, times 0 [ 92.211192][ T6435] CPU: 0 UID: 0 PID: 6435 Comm: syz.4.1138 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 92.221939][ T6435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 92.232075][ T6435] Call Trace: [ 92.235362][ T6435] [ 92.238301][ T6435] dump_stack_lvl+0xf2/0x150 [ 92.242930][ T6435] dump_stack+0x15/0x1a [ 92.247176][ T6435] should_fail_ex+0x223/0x230 [ 92.251939][ T6435] should_failslab+0x8f/0xb0 [ 92.256589][ T6435] kmem_cache_alloc_noprof+0x52/0x320 [ 92.261996][ T6435] ? skb_clone+0x154/0x1f0 [ 92.266446][ T6435] skb_clone+0x154/0x1f0 [ 92.270817][ T6435] dev_queue_xmit_nit+0x14b/0x680 [ 92.276004][ T6435] ? __rcu_read_unlock+0x4e/0x70 [ 92.281026][ T6435] dev_hard_start_xmit+0xcc/0x3f0 [ 92.286076][ T6435] ? validate_xmit_skb+0x645/0x830 [ 92.291235][ T6435] __dev_queue_xmit+0x100a/0x2090 [ 92.296376][ T6435] ? __dev_queue_xmit+0x186/0x2090 [ 92.302034][ T6435] ? __skb_clone+0x2d0/0x2f0 [ 92.306725][ T6435] __netlink_deliver_tap+0x3be/0x4f0 [ 92.312034][ T6435] netlink_unicast+0x64a/0x670 [ 92.316877][ T6435] netlink_sendmsg+0x5cc/0x6e0 [ 92.321667][ T6435] ? __pfx_netlink_sendmsg+0x10/0x10 [ 92.327081][ T6435] __sock_sendmsg+0x140/0x180 [ 92.331788][ T6435] ____sys_sendmsg+0x312/0x410 [ 92.336585][ T6435] __sys_sendmsg+0x19d/0x230 [ 92.341568][ T6435] __x64_sys_sendmsg+0x46/0x50 [ 92.346365][ T6435] x64_sys_call+0x2734/0x2dc0 [ 92.351061][ T6435] do_syscall_64+0xc9/0x1c0 [ 92.355608][ T6435] ? clear_bhb_loop+0x55/0xb0 [ 92.360364][ T6435] ? clear_bhb_loop+0x55/0xb0 [ 92.365088][ T6435] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.371070][ T6435] RIP: 0033:0x7f523ad65d29 [ 92.375524][ T6435] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.395161][ T6435] RSP: 002b:00007f52393d1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 92.403678][ T6435] RAX: ffffffffffffffda RBX: 00007f523af55fa0 RCX: 00007f523ad65d29 [ 92.411666][ T6435] RDX: 0000000000040000 RSI: 0000000020000280 RDI: 000000000000000b [ 92.419658][ T6435] RBP: 00007f52393d1090 R08: 0000000000000000 R09: 0000000000000000 [ 92.427661][ T6435] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.435779][ T6435] R13: 0000000000000000 R14: 00007f523af55fa0 R15: 00007fff508ed168 [ 92.443836][ T6435] [ 92.476646][ T6435] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1138'. [ 92.485776][ T6435] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1138'. [ 92.507961][ T6435] macvlan1: entered promiscuous mode [ 92.525376][ T6435] ip6gretap0: entered promiscuous mode [ 92.532949][ T6437] netlink: 'syz.0.1140': attribute type 66 has an invalid length. [ 92.542895][ T6435] hsr1: Slave A (macvlan1) is not up; please bring it up to get a fully working HSR network [ 92.549971][ T6443] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1141'. [ 92.553261][ T6435] hsr1: Slave B (ip6gretap0) is not up; please bring it up to get a fully working HSR network [ 92.562245][ T6443] netlink: 3 bytes leftover after parsing attributes in process `syz.3.1141'. [ 92.605327][ T6439] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1141'. [ 92.614655][ T6442] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 92.756432][ T6458] vhci_hcd: invalid port number 13 [ 92.761609][ T6458] vhci_hcd: default hub control req: 0000 v0000 i000d l0 [ 92.804166][ T6460] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1150'. [ 92.847997][ T6467] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 92.876970][ T6469] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1152'. [ 92.947886][ T6475] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 93.284827][ T6502] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 93.290110][ T6504] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1166'. [ 93.319141][ T6502] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 93.359716][ T6509] IPv6: Can't replace route, no match found [ 93.383410][ T6509] 9pnet_fd: Insufficient options for proto=fd [ 93.450397][ T6517] Invalid ELF header magic: != ELF [ 93.466518][ T6517] pimreg: entered allmulticast mode [ 93.479175][ T6517] pimreg: left allmulticast mode [ 93.570066][ T6548] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1179'. [ 93.585063][ T6548] FAULT_INJECTION: forcing a failure. [ 93.585063][ T6548] name failslab, interval 1, probability 0, space 0, times 0 [ 93.602792][ T6548] CPU: 1 UID: 0 PID: 6548 Comm: syz.2.1179 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 93.613664][ T6548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 93.623790][ T6548] Call Trace: [ 93.627326][ T6548] [ 93.630374][ T6548] dump_stack_lvl+0xf2/0x150 [ 93.635480][ T6548] dump_stack+0x15/0x1a [ 93.640545][ T6548] should_fail_ex+0x223/0x230 [ 93.645249][ T6548] should_failslab+0x8f/0xb0 [ 93.649879][ T6548] __kmalloc_noprof+0xab/0x3f0 [ 93.655380][ T6548] ? usb_hcd_submit_urb+0x629/0x1510 [ 93.660701][ T6548] usb_hcd_submit_urb+0x629/0x1510 [ 93.665936][ T6548] ? pop_stack+0x39/0x230 [ 93.670472][ T6548] ? read_tsc+0x9/0x20 [ 93.674671][ T6548] ? ktime_get+0x1e5/0x210 [ 93.679305][ T6548] ? clockevents_program_min_delta+0x20b/0x260 [ 93.685569][ T6548] usb_submit_urb+0xa80/0xb70 [ 93.690283][ T6548] usb_start_wait_urb+0x91/0x190 [ 93.695363][ T6548] usb_control_msg+0x182/0x240 [ 93.700165][ T6548] hub_ext_port_status+0xbf/0x480 [ 93.705333][ T6548] hub_activate+0x4c8/0xf40 [ 93.709948][ T6548] hub_resume+0x48/0x1e0 [ 93.714261][ T6548] ? mutex_lock+0xd/0x40 [ 93.718617][ T6548] usb_resume_both+0x3ed/0x5b0 [ 93.723398][ T6548] ? __pfx_usb_runtime_resume+0x10/0x10 [ 93.729174][ T6548] usb_runtime_resume+0x21/0x30 [ 93.734052][ T6548] __rpm_callback+0x299/0x720 [ 93.738857][ T6548] ? __pfx_usb_runtime_resume+0x10/0x10 [ 93.744427][ T6548] rpm_resume+0x8e6/0xd00 [ 93.748783][ T6548] ? klist_dec_and_del+0xb8/0x260 [ 93.753848][ T6548] __pm_runtime_resume+0xdc/0x100 [ 93.758907][ T6548] usb_autoresume_device+0x25/0xd0 [ 93.764110][ T6548] usbdev_open+0xfe/0x480 [ 93.768528][ T6548] chrdev_open+0x2f9/0x370 [ 93.772983][ T6548] ? __pfx_chrdev_open+0x10/0x10 [ 93.778087][ T6548] do_dentry_open+0x621/0xa20 [ 93.782896][ T6548] vfs_open+0x38/0x1f0 [ 93.787053][ T6548] path_openat+0x1ac2/0x1fa0 [ 93.791774][ T6548] ? _raw_spin_lock_irqsave+0x3c/0xb0 [ 93.797179][ T6548] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 93.803081][ T6548] ? cgroup_rstat_updated+0x9f/0x570 [ 93.808490][ T6548] do_filp_open+0x107/0x230 [ 93.813051][ T6548] do_sys_openat2+0xab/0x120 [ 93.817743][ T6548] __x64_sys_openat+0xf3/0x120 [ 93.822570][ T6548] x64_sys_call+0x2b30/0x2dc0 [ 93.827325][ T6548] do_syscall_64+0xc9/0x1c0 [ 93.832091][ T6548] ? clear_bhb_loop+0x55/0xb0 [ 93.836786][ T6548] ? clear_bhb_loop+0x55/0xb0 [ 93.841532][ T6548] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.847557][ T6548] RIP: 0033:0x7fc748c74690 [ 93.852024][ T6548] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 93.871675][ T6548] RSP: 002b:00007fc7472e6b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 93.880139][ T6548] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fc748c74690 [ 93.888134][ T6548] RDX: 0000000000000002 RSI: 00007fc7472e6c10 RDI: 00000000ffffff9c [ 93.896175][ T6548] RBP: 00007fc7472e6c10 R08: 0000000000000000 R09: 0000000000000000 [ 93.904159][ T6548] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 93.912175][ T6548] R13: 0000000000000000 R14: 00007fc748e65fa0 R15: 00007ffda1b7f0a8 [ 93.920173][ T6548] [ 93.948203][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 93.948224][ T29] audit: type=1400 audit(1736947208.281:3329): avc: denied { search } for pid=2981 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 93.990268][ T29] audit: type=1326 audit(1736947208.331:3330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a44575d29 code=0x7ffc0000 [ 94.028357][ T29] audit: type=1326 audit(1736947208.361:3331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a44575d29 code=0x7ffc0000 [ 94.052297][ T6548] hub 3-0:1.0: hub_ext_port_status failed (err = -12) [ 94.069043][ T29] audit: type=1326 audit(1736947208.411:3332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f5a44575d29 code=0x7ffc0000 [ 94.092704][ T29] audit: type=1326 audit(1736947208.411:3333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a44575d29 code=0x7ffc0000 [ 94.117284][ T29] audit: type=1326 audit(1736947208.411:3334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a44575d29 code=0x7ffc0000 [ 94.140689][ T29] audit: type=1326 audit(1736947208.411:3335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a44575d29 code=0x7ffc0000 [ 94.166225][ T29] audit: type=1326 audit(1736947208.411:3336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a44575d29 code=0x7ffc0000 [ 94.190303][ T29] audit: type=1326 audit(1736947208.411:3337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a44575d29 code=0x7ffc0000 [ 94.214257][ T29] audit: type=1326 audit(1736947208.501:3338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a44575d29 code=0x7ffc0000 [ 94.428254][ T6562] pimreg: entered allmulticast mode [ 94.435089][ T6562] pimreg: left allmulticast mode [ 94.483969][ T6562] IPVS: set_ctl: invalid protocol: 137 172.20.20.187:20002 [ 94.559932][ T6598] IPv6: Can't replace route, no match found [ 94.567900][ T6598] 9pnet_fd: Insufficient options for proto=fd [ 94.594349][ T6601] syz_tun: entered promiscuous mode [ 94.599818][ T6601] macvtap1: entered promiscuous mode [ 94.605307][ T6601] macvtap1: entered allmulticast mode [ 94.611462][ T6601] syz_tun: entered allmulticast mode [ 94.629436][ T6601] syz_tun: left allmulticast mode [ 94.634657][ T6601] syz_tun: left promiscuous mode [ 94.650978][ T6605] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(10) [ 94.657617][ T6605] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 94.665456][ T6605] vhci_hcd vhci_hcd.0: Device attached [ 94.672675][ T6606] vhci_hcd: connection closed [ 94.675387][ T2690] vhci_hcd: stop threads [ 94.684602][ T2690] vhci_hcd: release socket [ 94.689136][ T2690] vhci_hcd: disconnect device [ 95.406746][ T6641] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6641 comm=syz.0.1215 [ 96.001259][ T6702] syz.1.1236[6702] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.001369][ T6702] syz.1.1236[6702] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.013765][ T6702] syz.1.1236[6702] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.301010][ T6718] loop0: detected capacity change from 0 to 512 [ 96.359056][ T6718] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.388953][ T6718] ext4 filesystem being mounted at /230/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.479261][ T3304] EXT4-fs error (device loop0): ext4_readdir:261: inode #12: block 32: comm syz-executor: path /230/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 96.506014][ T6733] tmpfs: Unknown parameter 'nr' [ 96.520752][ T6735] loop1: detected capacity change from 0 to 512 [ 96.528006][ T6735] EXT4-fs (loop1): inodes count not valid: 27 vs 32 [ 96.546277][ T2962] IPVS: starting estimator thread 0... [ 96.643833][ T6736] IPVS: using max 2304 ests per chain, 115200 per kthread [ 97.073023][ T6756] FAULT_INJECTION: forcing a failure. [ 97.073023][ T6756] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 97.086319][ T6756] CPU: 1 UID: 0 PID: 6756 Comm: syz.4.1254 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 97.097021][ T6756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 97.107237][ T6756] Call Trace: [ 97.110526][ T6756] [ 97.113486][ T6756] dump_stack_lvl+0xf2/0x150 [ 97.118270][ T6756] dump_stack+0x15/0x1a [ 97.122488][ T6756] should_fail_ex+0x223/0x230 [ 97.127197][ T6756] should_fail+0xb/0x10 [ 97.131429][ T6756] should_fail_usercopy+0x1a/0x20 [ 97.136480][ T6756] _copy_from_user+0x1e/0xb0 [ 97.141121][ T6756] __se_sys_memfd_create+0x26b/0x5c0 [ 97.146568][ T6756] __x64_sys_memfd_create+0x31/0x40 [ 97.151878][ T6756] x64_sys_call+0x2d4c/0x2dc0 [ 97.156635][ T6756] do_syscall_64+0xc9/0x1c0 [ 97.161156][ T6756] ? clear_bhb_loop+0x55/0xb0 [ 97.165868][ T6756] ? clear_bhb_loop+0x55/0xb0 [ 97.170761][ T6756] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.176758][ T6756] RIP: 0033:0x7f523ad65d29 [ 97.181286][ T6756] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.201111][ T6756] RSP: 002b:00007f523938ed68 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 97.209642][ T6756] RAX: ffffffffffffffda RBX: 000000000000060d RCX: 00007f523ad65d29 [ 97.217649][ T6756] RDX: 00007f523938edec RSI: 0000000000000000 RDI: 00007f523ade2469 [ 97.225646][ T6756] RBP: 0000000020002240 R08: 00007f523938eb07 R09: 0000000000000000 [ 97.233638][ T6756] R10: 000000000000000a R11: 0000000000000202 R12: 0000000000000001 [ 97.241631][ T6756] R13: 00007f523938edec R14: 00007f523938edf0 R15: 00007fff508ed168 [ 97.249636][ T6756] [ 97.383649][ T6762] __nla_validate_parse: 28 callbacks suppressed [ 97.383672][ T6762] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1259'. [ 97.674217][ T6781] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1264'. [ 98.239787][ T6821] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 98.385036][ T6829] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1283'. [ 98.394262][ T6829] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1283'. [ 98.423176][ T6825] syz.4.1282[6825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.423289][ T6825] syz.4.1282[6825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.445887][ T6829] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1283'. [ 98.508024][ T6829] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1283'. [ 98.517387][ T6829] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1283'. [ 98.528105][ T6837] IPv6: Can't replace route, no match found [ 98.548086][ T6829] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1283'. [ 98.605531][ T6829] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1283'. [ 98.615334][ T6829] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1283'. [ 98.696885][ T6847] FAULT_INJECTION: forcing a failure. [ 98.696885][ T6847] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 98.710103][ T6847] CPU: 0 UID: 0 PID: 6847 Comm: syz.4.1289 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 98.720866][ T6847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 98.731240][ T6847] Call Trace: [ 98.734536][ T6847] [ 98.737722][ T6847] dump_stack_lvl+0xf2/0x150 [ 98.742667][ T6847] dump_stack+0x15/0x1a [ 98.746876][ T6847] should_fail_ex+0x223/0x230 [ 98.751670][ T6847] should_fail+0xb/0x10 [ 98.755999][ T6847] should_fail_usercopy+0x1a/0x20 [ 98.761120][ T6847] _copy_from_iter+0xd5/0xd00 [ 98.765844][ T6847] ? kmalloc_reserve+0x16e/0x190 [ 98.770914][ T6847] ? __build_skb_around+0x196/0x1f0 [ 98.776560][ T6847] ? __alloc_skb+0x21f/0x310 [ 98.781471][ T6847] ? __virt_addr_valid+0x1ed/0x250 [ 98.786618][ T6847] ? __check_object_size+0x364/0x520 [ 98.791936][ T6847] netlink_sendmsg+0x460/0x6e0 [ 98.797440][ T6847] ? __pfx_netlink_sendmsg+0x10/0x10 [ 98.802942][ T6847] __sock_sendmsg+0x140/0x180 [ 98.807940][ T6847] ____sys_sendmsg+0x312/0x410 [ 98.812936][ T6847] __sys_sendmmsg+0x227/0x4b0 [ 98.817783][ T6847] __x64_sys_sendmmsg+0x57/0x70 [ 98.822961][ T6847] x64_sys_call+0x29aa/0x2dc0 [ 98.827737][ T6847] do_syscall_64+0xc9/0x1c0 [ 98.832375][ T6847] ? clear_bhb_loop+0x55/0xb0 [ 98.837093][ T6847] ? clear_bhb_loop+0x55/0xb0 [ 98.841869][ T6847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.847817][ T6847] RIP: 0033:0x7f523ad65d29 [ 98.852364][ T6847] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.872239][ T6847] RSP: 002b:00007f52393d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 98.880786][ T6847] RAX: ffffffffffffffda RBX: 00007f523af55fa0 RCX: 00007f523ad65d29 [ 98.888857][ T6847] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000005 [ 98.896878][ T6847] RBP: 00007f52393d1090 R08: 0000000000000000 R09: 0000000000000000 [ 98.905164][ T6847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.913202][ T6847] R13: 0000000000000000 R14: 00007f523af55fa0 R15: 00007fff508ed168 [ 98.921201][ T6847] [ 99.068366][ T29] kauditd_printk_skb: 329 callbacks suppressed [ 99.068384][ T29] audit: type=1400 audit(1736947214.411:3668): avc: denied { unmount } for pid=3299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 100.102939][ T29] audit: type=1400 audit(1736947215.441:3669): avc: denied { bind } for pid=6889 comm="syz.1.1305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 100.313174][ T6903] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 100.381337][ T29] audit: type=1326 audit(1736947215.721:3670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6901 comm="syz.2.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc748c75d29 code=0x7ffc0000 [ 100.405128][ T29] audit: type=1326 audit(1736947215.721:3671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6901 comm="syz.2.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc748c75d29 code=0x7ffc0000 [ 100.428848][ T29] audit: type=1326 audit(1736947215.721:3672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6901 comm="syz.2.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc748c75d29 code=0x7ffc0000 [ 100.452311][ T29] audit: type=1326 audit(1736947215.721:3673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6901 comm="syz.2.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc748c75d29 code=0x7ffc0000 [ 100.476126][ T29] audit: type=1326 audit(1736947215.721:3674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6901 comm="syz.2.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc748c75d29 code=0x7ffc0000 [ 100.499637][ T29] audit: type=1326 audit(1736947215.721:3675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6901 comm="syz.2.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc748c75d29 code=0x7ffc0000 [ 100.561884][ T29] audit: type=1326 audit(1736947215.871:3676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6901 comm="syz.2.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc748c75d29 code=0x7ffc0000 [ 100.585951][ T29] audit: type=1326 audit(1736947215.871:3677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6901 comm="syz.2.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc748c75d29 code=0x7ffc0000 [ 100.825031][ T6916] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 100.913449][ T6917] loop1: detected capacity change from 0 to 1024 [ 100.924786][ T6917] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 100.935728][ T6917] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 100.972260][ T6917] JBD2: no valid journal superblock found [ 100.978215][ T6917] EXT4-fs (loop1): Could not load journal inode [ 101.277500][ T6923] syz.3.1318[6923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.277647][ T6923] syz.3.1318[6923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.302857][ T6923] syz.3.1318[6923] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.348449][ T6923] xt_hashlimit: max too large, truncated to 1048576 [ 102.085136][ T6957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6957 comm=syz.3.1331 [ 102.444297][ T6982] IPVS: sync thread started: state = MASTER, mcast_ifn = bond_slave_0, syncid = 3, id = 0 [ 102.501192][ T6986] __nla_validate_parse: 8 callbacks suppressed [ 102.501213][ T6986] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1344'. [ 102.644360][ T6998] IPv6: Can't replace route, no match found [ 102.946341][ T7001] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1350'. [ 103.170845][ T7013] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1356'. [ 103.180161][ T7013] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1356'. [ 103.190904][ T7013] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1356'. [ 103.212148][ T7013] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1356'. [ 103.221258][ T7013] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1356'. [ 103.231874][ T7013] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1356'. [ 103.281928][ T7013] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1356'. [ 103.291171][ T7013] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1356'. [ 103.747338][ T7036] 9pnet: Could not find request transport: r [ 103.910608][ T7065] syz.4.1377[7065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.910743][ T7065] syz.4.1377[7065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.955001][ T7065] syz.4.1377[7065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.970294][ T7047] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.012819][ T7072] syz.3.1380[7072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.012916][ T7072] syz.3.1380[7072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.034868][ T7047] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.062470][ T7072] syz.3.1380[7072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.179851][ T7081] loop1: detected capacity change from 0 to 2048 [ 104.255850][ T7081] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.283166][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 104.283181][ T29] audit: type=1400 audit(1736947219.631:3761): avc: denied { read } for pid=7080 comm="syz.1.1384" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 104.362669][ T7097] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 104.379030][ T7081] EXT4-fs (loop1): shut down requested (0) [ 104.392404][ T29] audit: type=1400 audit(1736947219.721:3762): avc: denied { ioctl } for pid=7080 comm="syz.1.1384" path="/349/file1/memory.numa_stat" dev="loop1" ino=18 ioctlcmd=0x587d scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 104.456306][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.478865][ T29] audit: type=1326 audit(1736947219.781:3763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.3.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a44575d29 code=0x7ffc0000 [ 104.503083][ T29] audit: type=1326 audit(1736947219.781:3764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.3.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5a44574690 code=0x7ffc0000 [ 104.527106][ T29] audit: type=1326 audit(1736947219.781:3765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.3.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5a445747df code=0x7ffc0000 [ 104.550636][ T29] audit: type=1326 audit(1736947219.781:3766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.3.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5a445747df code=0x7ffc0000 [ 104.575229][ T29] audit: type=1326 audit(1736947219.781:3767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7100 comm="syz.3.1391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f5a44575d29 code=0x7ffc0000 [ 104.658005][ T7107] SELinux: Context system_u:object_r:etc_runtime_t:s0 is not valid (left unmapped). [ 104.693860][ T29] audit: type=1400 audit(1736947220.001:3768): avc: denied { relabelfrom } for pid=7106 comm="syz.3.1395" name="UNIX" dev="sockfs" ino=16137 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 104.718870][ T29] audit: type=1400 audit(1736947220.021:3769): avc: denied { relabelto } for pid=7106 comm="syz.3.1395" name="UNIX" dev="sockfs" ino=16137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=unix_stream_socket permissive=1 trawcon="system_u:object_r:etc_runtime_t:s0" [ 105.176111][ T29] audit: type=1326 audit(1736947220.521:3770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7138 comm="syz.2.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc748c75d29 code=0x7ffc0000 [ 105.692530][ T7170] netlink: 'syz.4.1420': attribute type 66 has an invalid length. [ 106.175819][ T7203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7203 comm=syz.3.1435 [ 106.661823][ T7223] FAULT_INJECTION: forcing a failure. [ 106.661823][ T7223] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 106.675628][ T7223] CPU: 1 UID: 0 PID: 7223 Comm: syz.2.1443 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 106.686436][ T7223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 106.696581][ T7223] Call Trace: [ 106.699892][ T7223] [ 106.702992][ T7223] dump_stack_lvl+0xf2/0x150 [ 106.707898][ T7223] dump_stack+0x15/0x1a [ 106.712165][ T7223] should_fail_ex+0x223/0x230 [ 106.716898][ T7223] should_fail+0xb/0x10 [ 106.721206][ T7223] should_fail_usercopy+0x1a/0x20 [ 106.726320][ T7223] _copy_from_user+0x1e/0xb0 [ 106.730947][ T7223] sctp_setsockopt+0xbe/0xea0 [ 106.735783][ T7223] sock_common_setsockopt+0x64/0x80 [ 106.741190][ T7223] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 106.747194][ T7223] __sys_setsockopt+0x187/0x200 [ 106.752121][ T7223] __x64_sys_setsockopt+0x66/0x80 [ 106.757170][ T7223] x64_sys_call+0x282e/0x2dc0 [ 106.761887][ T7223] do_syscall_64+0xc9/0x1c0 [ 106.766646][ T7223] ? clear_bhb_loop+0x55/0xb0 [ 106.771370][ T7223] ? clear_bhb_loop+0x55/0xb0 [ 106.776188][ T7223] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.782259][ T7223] RIP: 0033:0x7fc748c75d29 [ 106.786766][ T7223] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.806612][ T7223] RSP: 002b:00007fc7472e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 106.815159][ T7223] RAX: ffffffffffffffda RBX: 00007fc748e65fa0 RCX: 00007fc748c75d29 [ 106.823283][ T7223] RDX: 0000000000000077 RSI: 0000000000000084 RDI: 0000000000000004 [ 106.831499][ T7223] RBP: 00007fc7472e7090 R08: 000000000001000f R09: 0000000000000000 [ 106.839532][ T7223] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 106.847600][ T7223] R13: 0000000000000000 R14: 00007fc748e65fa0 R15: 00007ffda1b7f0a8 [ 106.855623][ T7223] [ 106.958549][ T7227] syz.1.1392[7227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.958637][ T7227] syz.1.1392[7227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.021923][ T7227] syz.1.1392[7227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.282689][ T7255] IPv6: Can't replace route, no match found [ 107.308561][ T7257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7257 comm=syz.3.1457 [ 107.476103][ T7264] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 107.914336][ T7275] __nla_validate_parse: 25 callbacks suppressed [ 107.914357][ T7275] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1465'. [ 107.957686][ T7277] syz.2.1466[7277] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.957762][ T7277] syz.2.1466[7277] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.971340][ T7277] syz.2.1466[7277] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.115144][ T7285] Invalid ELF header magic: != ELF [ 108.127457][ T7287] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1471'. [ 108.136626][ T7287] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1471'. [ 108.189932][ T7287] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1471'. [ 108.234126][ T7287] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1471'. [ 108.243217][ T7287] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1471'. [ 108.274953][ T7287] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1471'. [ 108.291041][ T7291] xt_ecn: cannot match TCP bits for non-tcp packets [ 108.385284][ T7287] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1471'. [ 108.394696][ T7287] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1471'. [ 108.420969][ T7302] syz.1.1476[7302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.421122][ T7302] syz.1.1476[7302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.446343][ T7302] syz.1.1476[7302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.522793][ T7287] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1471'. [ 108.662318][ T7309] netlink: 'syz.3.1477': attribute type 39 has an invalid length. [ 108.942175][ T7325] IPv6: Can't replace route, no match found [ 109.076640][ T7327] netlink: zone id is out of range [ 109.081939][ T7327] netlink: zone id is out of range [ 109.101689][ T7327] netlink: set zone limit has 4 unknown bytes [ 109.189027][ T7329] pimreg: entered allmulticast mode [ 109.213970][ T7329] pimreg: left allmulticast mode [ 110.106635][ T7358] loop1: detected capacity change from 0 to 1764 [ 110.124374][ T7358] ======================================================= [ 110.124374][ T7358] WARNING: The mand mount option has been deprecated and [ 110.124374][ T7358] and is ignored by this kernel. Remove the mand [ 110.124374][ T7358] option from the mount to silence this warning. [ 110.124374][ T7358] ======================================================= [ 110.200477][ T29] kauditd_printk_skb: 312 callbacks suppressed [ 110.200491][ T29] audit: type=1400 audit(1736947225.541:4083): avc: denied { mount } for pid=7357 comm="syz.1.1495" name="/" dev="loop1" ino=1920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 110.530469][ T29] audit: type=1400 audit(1736947225.871:4084): avc: denied { unmount } for pid=3297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 110.653579][ T7374] netlink: 'syz.1.1500': attribute type 66 has an invalid length. [ 110.692612][ T7375] netlink: 'syz.4.1501': attribute type 13 has an invalid length. [ 110.793360][ T29] audit: type=1400 audit(1736947226.141:4085): avc: denied { recv } for pid=3304 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.0.25 dest=49964 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 110.898738][ T7369] netlink: 'syz.2.1499': attribute type 1 has an invalid length. [ 111.004829][ T29] audit: type=1400 audit(1736947226.351:4086): avc: denied { module_request } for pid=7384 comm="syz.3.1505" kmod="nft-expr-7-" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 111.233386][ T29] audit: type=1400 audit(1736947226.571:4087): avc: denied { bind } for pid=7393 comm="syz.3.1508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 111.253503][ T29] audit: type=1400 audit(1736947226.581:4088): avc: denied { name_bind } for pid=7393 comm="syz.3.1508" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 111.275449][ T29] audit: type=1400 audit(1736947226.581:4089): avc: denied { node_bind } for pid=7393 comm="syz.3.1508" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 111.462789][ T29] audit: type=1400 audit(1736947226.691:4090): avc: denied { connect } for pid=7393 comm="syz.3.1508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 111.483013][ T29] audit: type=1400 audit(1736947226.691:4091): avc: denied { name_connect } for pid=7393 comm="syz.3.1508" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 111.504454][ T29] audit: type=1400 audit(1736947226.721:4092): avc: denied { listen } for pid=7393 comm="syz.3.1508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 111.736732][ T7407] syz.4.1511[7407] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.915465][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.950020][ T11] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.024889][ T7443] bpf_get_probe_write_proto: 2 callbacks suppressed [ 112.024905][ T7443] syz.4.1526[7443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.032077][ T7443] syz.4.1526[7443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.056399][ T7443] syz.4.1526[7443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.103210][ T11] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.195101][ T11] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.244878][ T7467] tmpfs: Unknown parameter 'grpquota' [ 112.254915][ T11] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.268546][ T7466] syz.4.1536[7466] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.268618][ T7466] syz.4.1536[7466] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.282510][ T7466] syz.4.1536[7466] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.284471][ T7405] chnl_net:caif_netlink_parms(): no params data found [ 112.497374][ T11] bridge_slave_1: left allmulticast mode [ 112.503206][ T11] bridge_slave_1: left promiscuous mode [ 112.509048][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.520161][ T11] bridge_slave_0: left allmulticast mode [ 112.526047][ T11] bridge_slave_0: left promiscuous mode [ 112.532230][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.687311][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 112.704726][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 112.717142][ T11] bond0 (unregistering): Released all slaves [ 112.759782][ T7490] macvlan1 (unregistering): left promiscuous mode [ 112.771928][ T7497] IPv6: Can't replace route, no match found [ 112.786433][ T7405] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.793583][ T7405] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.800873][ T7405] bridge_slave_0: entered allmulticast mode [ 112.815088][ T7405] bridge_slave_0: entered promiscuous mode [ 112.822932][ T7405] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.830068][ T7405] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.837597][ T7405] bridge_slave_1: entered allmulticast mode [ 112.845147][ T11] IPVS: stopping master sync thread 6467 ... [ 112.851963][ T7510] syz.3.1549[7510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.852045][ T7510] syz.3.1549[7510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.852045][ T7405] bridge_slave_1: entered promiscuous mode [ 112.852165][ T7510] syz.3.1549[7510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.884245][ T11] hsr_slave_0: left promiscuous mode [ 112.912584][ T11] hsr_slave_1: left promiscuous mode [ 112.922283][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.930242][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.941070][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.948930][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.959076][ T11] veth1_macvtap: left promiscuous mode [ 112.964689][ T11] veth0_macvtap: left promiscuous mode [ 112.970399][ T11] veth1_vlan: left promiscuous mode [ 112.975837][ T11] veth0_vlan: left promiscuous mode [ 113.097301][ T7405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.110637][ T7405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.144650][ T7405] team0: Port device team_slave_0 added [ 113.151813][ T7405] team0: Port device team_slave_1 added [ 113.184442][ T7405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.191570][ T7405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.217646][ T7405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.240403][ T7405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.247570][ T7405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.274890][ T7405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.312253][ T7405] hsr_slave_0: entered promiscuous mode [ 113.320549][ T7405] hsr_slave_1: entered promiscuous mode [ 113.327578][ T7405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.336799][ T7405] Cannot create hsr debugfs directory [ 113.458670][ T7405] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 113.474644][ T7530] syz.1.1557[7530] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.490257][ T7405] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 113.535211][ T7405] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 113.554891][ T7405] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 113.584443][ T7405] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.591560][ T7405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.598945][ T7405] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.606100][ T7405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.646735][ T7405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.689621][ T7536] __nla_validate_parse: 16 callbacks suppressed [ 113.689643][ T7536] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1560'. [ 113.704989][ T7538] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1561'. [ 113.718165][ T2690] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.730265][ T2690] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.754763][ T7405] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.771955][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.779107][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.803731][ T7405] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 113.814209][ T7405] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.830188][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.837356][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.891338][ T7540] loop1: detected capacity change from 0 to 8192 [ 113.940284][ T7405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.090441][ T7568] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1571'. [ 114.112820][ T7570] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1572'. [ 114.199582][ T7576] netlink: 'syz.2.1573': attribute type 66 has an invalid length. [ 114.257337][ T7405] veth0_vlan: entered promiscuous mode [ 114.268964][ T7405] veth1_vlan: entered promiscuous mode [ 114.304875][ T7405] veth0_macvtap: entered promiscuous mode [ 114.312952][ T7405] veth1_macvtap: entered promiscuous mode [ 114.325175][ T7405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.335677][ T7405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.345791][ T7405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.356275][ T7405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.366394][ T7405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.376974][ T7405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.388442][ T7405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.397208][ T7405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.407906][ T7405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.418041][ T7405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.429265][ T7405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.439360][ T7405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.450050][ T7405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.461529][ T7405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.469067][ T7594] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1579'. [ 114.491430][ T7594] syzkaller0: entered allmulticast mode [ 114.498243][ T7405] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.507246][ T7405] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.516089][ T7405] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.525058][ T7405] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.537612][ T7594] syzkaller0 (unregistering): left allmulticast mode [ 114.569408][ T7601] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1581'. [ 114.578748][ T7601] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1581'. [ 114.588689][ T7601] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1581'. [ 114.618377][ T7601] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1581'. [ 114.627743][ T7601] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1581'. [ 114.790330][ T7622] batadv_slave_0: entered promiscuous mode [ 114.824222][ T7626] netlink: 'syz.3.1589': attribute type 66 has an invalid length. [ 114.902900][ T7635] netlink: 'syz.3.1594': attribute type 66 has an invalid length. [ 115.014453][ T7654] FAULT_INJECTION: forcing a failure. [ 115.014453][ T7654] name failslab, interval 1, probability 0, space 0, times 0 [ 115.027658][ T7654] CPU: 1 UID: 0 PID: 7654 Comm: syz.4.1600 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 115.039137][ T7654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 115.050629][ T7654] Call Trace: [ 115.054079][ T7654] [ 115.057289][ T7654] dump_stack_lvl+0xf2/0x150 [ 115.061943][ T7654] dump_stack+0x15/0x1a [ 115.066453][ T7654] should_fail_ex+0x223/0x230 [ 115.071535][ T7654] ? shrinker_alloc+0x3b/0x5e0 [ 115.076978][ T7654] should_failslab+0x8f/0xb0 [ 115.082242][ T7654] __kmalloc_cache_noprof+0x4e/0x320 [ 115.087892][ T7654] shrinker_alloc+0x3b/0x5e0 [ 115.092622][ T7654] ? rcu_sync_init+0x32/0x40 [ 115.097368][ T7654] alloc_super+0x451/0x5a0 [ 115.102367][ T7654] ? __pfx_set_anon_super_fc+0x10/0x10 [ 115.108120][ T7654] sget_fc+0x259/0x670 [ 115.112258][ T7654] ? __pfx_set_anon_super_fc+0x10/0x10 [ 115.117888][ T7654] ? __pfx_bpf_fill_super+0x10/0x10 [ 115.123116][ T7654] get_tree_nodev+0x28/0xf0 [ 115.127743][ T7654] bpf_get_tree+0x1c/0x30 [ 115.132480][ T7654] vfs_get_tree+0x56/0x1e0 [ 115.136963][ T7654] vfs_cmd_create+0x83/0x130 [ 115.141636][ T7654] __se_sys_fsconfig+0x6a3/0x980 [ 115.146676][ T7654] __x64_sys_fsconfig+0x67/0x80 [ 115.151780][ T7654] x64_sys_call+0x2b58/0x2dc0 [ 115.156515][ T7654] do_syscall_64+0xc9/0x1c0 [ 115.161086][ T7654] ? clear_bhb_loop+0x55/0xb0 [ 115.165874][ T7654] ? clear_bhb_loop+0x55/0xb0 [ 115.171528][ T7654] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.177932][ T7654] RIP: 0033:0x7f523ad65d29 [ 115.182469][ T7654] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.202871][ T7654] RSP: 002b:00007f52393d1038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 115.211336][ T7654] RAX: ffffffffffffffda RBX: 00007f523af55fa0 RCX: 00007f523ad65d29 [ 115.219518][ T7654] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 115.227568][ T7654] RBP: 00007f52393d1090 R08: 0000000000000000 R09: 0000000000000000 [ 115.236365][ T7654] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.244610][ T7654] R13: 0000000000000000 R14: 00007f523af55fa0 R15: 00007fff508ed168 [ 115.252885][ T7654] [ 115.256385][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 115.256401][ T29] audit: type=1326 audit(1736947230.381:4297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7655 comm="syz.5.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51988a5d29 code=0x7ffc0000 [ 115.287220][ T29] audit: type=1326 audit(1736947230.381:4298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7655 comm="syz.5.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f51988a5d29 code=0x7ffc0000 [ 115.311299][ T29] audit: type=1326 audit(1736947230.381:4299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7655 comm="syz.5.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51988a5d29 code=0x7ffc0000 [ 115.315970][ T7656] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(11) [ 115.336266][ T29] audit: type=1326 audit(1736947230.381:4300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7655 comm="syz.5.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f51988a5d29 code=0x7ffc0000 [ 115.343027][ T7656] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 115.343162][ T7656] vhci_hcd vhci_hcd.0: Device attached [ 115.367454][ T29] audit: type=1326 audit(1736947230.381:4301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7655 comm="syz.5.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51988a5d29 code=0x7ffc0000 [ 115.367496][ T29] audit: type=1326 audit(1736947230.381:4302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7655 comm="syz.5.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f51988a5d29 code=0x7ffc0000 [ 115.422280][ T7659] vhci_hcd: connection closed [ 115.430634][ T29] audit: type=1326 audit(1736947230.381:4303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7655 comm="syz.5.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 115.430677][ T29] audit: type=1326 audit(1736947230.381:4304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7655 comm="syz.5.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51988a5d29 code=0x7ffc0000 [ 115.437762][ T50] vhci_hcd: stop threads [ 115.459518][ T29] audit: type=1326 audit(1736947230.381:4305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7655 comm="syz.5.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f51988a5d29 code=0x7ffc0000 [ 115.484087][ T50] vhci_hcd: release socket [ 115.489432][ T29] audit: type=1326 audit(1736947230.381:4306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7655 comm="syz.5.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51988a5d29 code=0x7ffc0000 [ 115.515040][ T50] vhci_hcd: disconnect device [ 115.598591][ T7672] netlink: 'syz.2.1607': attribute type 66 has an invalid length. [ 115.864850][ T7712] netlink: 'syz.2.1624': attribute type 66 has an invalid length. [ 116.033590][ T7729] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 116.186402][ T7740] netlink: 'syz.5.1637': attribute type 66 has an invalid length. [ 116.253109][ T7744] FAULT_INJECTION: forcing a failure. [ 116.253109][ T7744] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 116.266761][ T7744] CPU: 0 UID: 0 PID: 7744 Comm: syz.5.1639 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 116.277520][ T7744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 116.287588][ T7744] Call Trace: [ 116.290966][ T7744] [ 116.293944][ T7744] dump_stack_lvl+0xf2/0x150 [ 116.299066][ T7744] dump_stack+0x15/0x1a [ 116.303454][ T7744] should_fail_ex+0x223/0x230 [ 116.308313][ T7744] should_fail+0xb/0x10 [ 116.313025][ T7744] should_fail_usercopy+0x1a/0x20 [ 116.318876][ T7744] _copy_from_iter+0xd5/0xd00 [ 116.324007][ T7744] ? kmalloc_reserve+0x16e/0x190 [ 116.329176][ T7744] ? __build_skb_around+0x196/0x1f0 [ 116.334516][ T7744] ? __alloc_skb+0x21f/0x310 [ 116.339473][ T7744] ? __virt_addr_valid+0x1ed/0x250 [ 116.344921][ T7744] ? __check_object_size+0x364/0x520 [ 116.350622][ T7744] netlink_sendmsg+0x460/0x6e0 [ 116.355907][ T7744] ? __pfx_netlink_sendmsg+0x10/0x10 [ 116.361237][ T7744] __sock_sendmsg+0x140/0x180 [ 116.366316][ T7744] ____sys_sendmsg+0x312/0x410 [ 116.371117][ T7744] __sys_sendmsg+0x19d/0x230 [ 116.376077][ T7744] __x64_sys_sendmsg+0x46/0x50 [ 116.381904][ T7744] x64_sys_call+0x2734/0x2dc0 [ 116.387338][ T7744] do_syscall_64+0xc9/0x1c0 [ 116.392050][ T7744] ? clear_bhb_loop+0x55/0xb0 [ 116.396923][ T7744] ? clear_bhb_loop+0x55/0xb0 [ 116.407656][ T7744] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.414324][ T7744] RIP: 0033:0x7f51988a5d29 [ 116.419211][ T7744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.445566][ T7744] RSP: 002b:00007f5196f17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 116.455534][ T7744] RAX: ffffffffffffffda RBX: 00007f5198a95fa0 RCX: 00007f51988a5d29 [ 116.464579][ T7744] RDX: 0000000000000000 RSI: 0000000020001200 RDI: 0000000000000003 [ 116.475863][ T7744] RBP: 00007f5196f17090 R08: 0000000000000000 R09: 0000000000000000 [ 116.484126][ T7744] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.492875][ T7744] R13: 0000000000000000 R14: 00007f5198a95fa0 R15: 00007ffe495021e8 [ 116.501912][ T7744] [ 116.771592][ T7762] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 116.985747][ T7791] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 116.996804][ T7791] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 117.463577][ T7825] pimreg: entered allmulticast mode [ 117.470076][ T7825] pimreg: left allmulticast mode [ 120.735927][ T29] kauditd_printk_skb: 228 callbacks suppressed [ 120.735947][ T29] audit: type=1400 audit(1736947236.081:4535): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=30030 daddr=10.128.0.25 dest=49964 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 Jan 15 13:20:36 [ 120.769287][ T29] audit: type=1400 audit(1736947236.121:4536): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 120.794874][ T29] audit: type=1400 audit(1736947236.141:4537): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 1[ 120.818623][ T29] audit: type=1400 audit(1736947236.141:4538): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 20.735927][ T2[ 120.843131][ T29] audit: type=1400 audit(1736947236.191:4539): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_print[ 120.867127][ T29] audit: type=1400 audit(1736947236.221:4541): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 228 callb[ 120.895489][ T29] audit: type=1400 audit(1736947236.221:4540): avc: denied { recv } for pid=3375 comm="kworker/0:4" saddr=10.128.0.163 src=30030 daddr=10.128.0.25 dest=49964 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 acks suppressed Jan 15 13:20:36[ 120.933687][ T29] audit: type=1400 audit(1736947236.281:4542): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.[ 120.959361][ T29] audit: type=1400 audit(1736947236.281:4543): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 notice kernel: [[ 120.983401][ T29] audit: type=1400 audit(1736947236.281:4544): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 120.735947][ T29] audit: type=1400 audit(1736947236.081:4535): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=30030 daddr=10.128.0.25 dest=49964 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext Jan 15 13:20:36 syzkaller kern.notice kernel: [ 120.769287][ T29] audit: type=1400 audit(1736947236.121:4536): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:36 syzkaller kern.notice kernel: [ 120.794874][ T29] audit: type=1400 audit(1736947236.141:4537): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:36 syzkaller kern.notice kernel: [ 120.818623][ T29] audit: type=1400 audit(1736947236.141:4538): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:36 syzkaller kern.notice kernel: [ 120.843131][ T29] audit: type=1400 audit(1736947236.191:4539): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:36 syzkaller kern.notice kernel: [ 120.867127][ T29] audit: type=1400 audit(1736947236.221:4541): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:36 syzkaller kern.notice kernel: [ 120.895489][ T29] audit: type=1400 audit(1736947236.221:4540): avc: denied { recv } for pid=3375 comm="kworker/0:4" saddr=10.128.0.163 src=30030 daddr=10.128.0.25 dest=49964 netif=eth0 scontext=root:sysadm_r:sysadm_t tco Jan 15 13:20:36 syzkaller kern.notice kernel: [ 120.933687][ T29] audit: type=1400 audit(1736947236.281:4542): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:36 syzkaller kern.notice kernel: [ 120.959361][ T29] audit: type=1400 audit(1736947236.281:4543): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:36 syzkaller kern.notice kernel: [ 120.983401][ T29] audit: type=1400 audit(1736947236.281:4544): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 126.783489][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 126.783521][ T29] audit: type=1400 audit(1736947242.131:4550): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 126.813909][ T29] audit: type=1400 audit(1736947242.161:4551): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 15 13:20:42 [ 126.836849][ T29] audit: type=1400 audit(1736947242.191:4552): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 126.860154][ T29] audit: type=1400 audit(1736947242.191:4553): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 126.783489][ T2[ 126.885503][ T29] audit: type=1400 audit(1736947242.231:4554): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_print[ 126.909134][ T29] audit: type=1400 audit(1736947242.231:4555): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 5 callbac[ 126.932636][ T29] audit: type=1400 audit(1736947242.281:4556): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ks suppressed J[ 126.956883][ T29] audit: type=1400 audit(1736947242.311:4557): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 an 15 13:20:42 s[ 126.980174][ T29] audit: type=1400 audit(1736947242.311:4558): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 yzkaller kern.no[ 127.004567][ T29] audit: type=1400 audit(1736947242.351:4559): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 tice kernel: [ 126.783521][ T29] audit: type=1400 audit(1736947242.131:4550): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:obje Jan 15 13:20:42 syzkaller kern.notice kernel: [ 126.813909][ T29] audit: type=1400 audit(1736947242.161:4551): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:42 syzkaller kern.notice kernel: [ 126.836849][ T29] audit: type=1400 audit(1736947242.191:4552): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:42 syzkaller kern.notice kernel: [ 126.860154][ T29] audit: type=1400 audit(1736947242.191:4553): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:42 syzkaller kern.notice kernel: [ 126.885503][ T29] audit: type=1400 audit(1736947242.231:4554): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:42 syzkaller kern.notice kernel: [ 126.909134][ T29] audit: type=1400 audit(1736947242.231:4555): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:42 syzkaller kern.notice kernel: [ 126.932636][ T29] audit: type=1400 audit(1736947242.281:4556): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:42 syzkaller kern.notice kernel: [ 126.956883][ T29] audit: type=1400 audit(1736947242.311:4557): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:42 syzkaller kern.notice kernel: [ 126.980174][ T29] audit: type=1400 audit(1736947242.311:4558): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:42 syzkaller kern.notice kernel: [ 127.004567][ T29] audit: type=1400 audit(1736947242.351:4559): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 137.766423][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 137.766441][ T29] audit: type=1400 audit(1736947253.111:4565): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 15 13:20:53 [ 137.795244][ T29] audit: type=1400 audit(1736947253.141:4566): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 137.818606][ T29] audit: type=1400 audit(1736947253.171:4567): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[3037[ 137.843016][ T29] audit: type=1400 audit(1736947253.191:4568): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ]: ps_sendpsmmsg[ 137.865660][ T29] audit: type=1400 audit(1736947253.211:4569): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 : Connection ref[ 137.889731][ T29] audit: type=1400 audit(1736947253.241:4570): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 used Jan 15 13:[ 137.912994][ T29] audit: type=1400 audit(1736947253.241:4571): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 20:53 syzkaller [ 137.936906][ T29] audit: type=1400 audit(1736947253.241:4572): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 daemon.err dhcpc[ 137.960486][ T29] audit: type=1400 audit(1736947253.291:4573): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 d[3037]: ps_root_recvmsgcb: fail[ 137.985483][ T29] audit: type=1400 audit(1736947253.331:4574): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ed to send message to pid 5353: Connection refused Jan 15 13:20:53 syzkaller kern.warn kernel: [ 137.766423][ T29] kauditd_printk_skb: 5 callbacks suppressed Jan 15 13:20:53 syzkaller kern.notice kernel: [ 137.766441][ T29] audit: type=1400 audit(1736947253.111:4565): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:53 syzkaller kern.notice kernel: [ 137.795244][ T29] audit: type=1400 audit(1736947253.141:4566): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:53 syzkaller kern.notice kernel: [ 137.818606][ T29] audit: type=1400 audit(1736947253.171:4567): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:53 syzkaller kern.notice kernel: [ 137.843016][ T29] audit: type=1400 audit(1736947253.191:4568): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:53 syzkaller kern.notice kernel: [ 137.865660][ T29] audit: type=1400 audit(1736947253.211:4569): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:53 syzkaller kern.notice kernel: [ 137.889731][ T29] audit: type=1400 audit(1736947253.241:4570): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:53 syzkaller kern.notice kernel: [ 137.912994][ T29] audit: type=1400 audit(1736947253.241:4571): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:53 syzkaller kern.notice kernel: [ 137.936906][ T29] audit: type=1400 audit(1736947253.241:4572): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:53 syzkaller kern.notice kernel: [ 137.960486][ T29] audit: type=1400 audit(1736947253.291:4573): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:53 syzkaller kern.notice kernel: [ 137.985483][ T29] audit: type=1400 audit(1736947253.331:4574): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:54 syzkaller daemon.err dhcpcd[3037]: ps_sendpsmmsg: Connection refused Jan 15 13:20:54 syzkaller daemon.err dhcpcd[3037]: ps_root_recvmsgcb: failed to send message to pid 5455: Connection refused Jan 15 13:20:54 syzkaller daemon.err dhcpcd[3037]: ps_sendpsmmsg: Connection refused Jan 15 13:20:54 syzkaller daemon.err dhcpcd[3037]: ps_root_recvmsgcb: failed to send message to pid 5434: Connection refused Jan 15 13:20:56 syzkaller daemon.err dhcpcd[3037]: ps_sendpsmmsg: Connection refused Jan 15 13:20:56 syzkaller daemon.err dhcpcd[3037]: ps_root_recvmsgcb: failed to send message to pid 5486: Connection refused [ 144.063347][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 144.063364][ T29] audit: type=1400 audit(1736947259.411:4585): avc: denied { egress } for pid=0 comm="swapper/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 Jan 15 13:20:59 [ 144.093449][ T29] audit: type=1400 audit(1736947259.441:4586): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 144.117276][ T29] audit: type=1400 audit(1736947259.441:4587): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 1[ 144.141336][ T29] audit: type=1400 audit(1736947259.491:4588): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 44.063347][ T2[ 144.164377][ T29] audit: type=1400 audit(1736947259.491:4589): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_print[ 144.188621][ T29] audit: type=1400 audit(1736947259.541:4590): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 10 callba[ 144.212320][ T29] audit: type=1400 audit(1736947259.561:4591): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 cks suppressed [ 144.235542][ T29] audit: type=1400 audit(1736947259.561:4592): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 15 13:20:59 [ 144.260027][ T29] audit: type=1400 audit(1736947259.611:4593): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.n[ 144.283637][ T29] audit: type=1400 audit(1736947259.631:4594): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 otice kernel: [ 144.063364][ T29] audit: type=1400 audit(1736947259.411:4585): avc: denied { egress } for pid=0 comm="swapper/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_ Jan 15 13:20:59 syzkaller kern.notice kernel: [ 144.093449][ T29] audit: type=1400 audit(1736947259.441:4586): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:59 syzkaller kern.notice kernel: [ 144.117276][ T29] audit: type=1400 audit(1736947259.441:4587): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:59 syzkaller kern.notice kernel: [ 144.141336][ T29] audit: type=1400 audit(1736947259.491:4588): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:59 syzkaller kern.notice kernel: [ 144.164377][ T29] audit: type=1400 audit(1736947259.491:4589): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:59 syzkaller kern.notice kernel: [ 144.188621][ T29] audit: type=1400 audit(1736947259.541:4590): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:59 syzkaller kern.notice kernel: [ 144.212320][ T29] audit: type=1400 audit(1736947259.561:4591): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:59 syzkaller kern.notice kernel: [ 144.235542][ T29] audit: type=1400 audit(1736947259.561:4592): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:59 syzkaller kern.notice kernel: [ 144.260027][ T29] audit: type=1400 audit(1736947259.611:4593): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:20:59 syzkaller kern.notice kernel: [ 144.283637][ T29] audit: type=1400 audit(1736947259.631:4594): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 157.506216][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 157.506233][ T29] audit: type=1400 audit(1736947272.851:4599): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 157.536083][ T29] audit: type=1400 audit(1736947272.891:4600): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 15 13:21:12 [ 157.559246][ T29] audit: type=1400 audit(1736947272.911:4601): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 157.581810][ T29] audit: type=1400 audit(1736947272.911:4602): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 1[ 157.605420][ T29] audit: type=1400 audit(1736947272.951:4603): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 57.506216][ T2[ 157.629075][ T29] audit: type=1400 audit(1736947272.981:4604): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_print[ 157.651976][ T29] audit: type=1400 audit(1736947272.981:4605): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 4 callbacks suppressed J[ 157.678240][ T29] audit: type=1400 audit(1736947273.031:4606): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 an 15 13:21:12 s[ 157.700947][ T29] audit: type=1400 audit(1736947273.031:4607): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 yzkaller kern.no[ 157.724624][ T29] audit: type=1400 audit(1736947273.071:4608): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 tice kernel: [ 157.506233][ T29] audit: type=1400 audit(1736947272.851:4599): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:obje Jan 15 13:21:12 syzkaller kern.notice kernel: [ 157.536083][ T29] audit: type=1400 audit(1736947272.891:4600): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:12 syzkaller kern.notice kernel: [ 157.559246][ T29] audit: type=1400 audit(1736947272.911:4601): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:12 syzkaller kern.notice kernel: [ 157.581810][ T29] audit: type=1400 audit(1736947272.911:4602): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:12 syzkaller kern.notice kernel: [ 157.605420][ T29] audit: type=1400 audit(1736947272.951:4603): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:12 syzkaller kern.notice kernel: [ 157.629075][ T29] audit: type=1400 audit(1736947272.981:4604): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:13 syzkaller kern.notice kernel: [ 157.651976][ T29] audit: type=1400 audit(1736947272.981:4605): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:13 syzkaller kern.notice kernel: [ 157.678240][ T29] audit: type=1400 audit(1736947273.031:4606): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:13 syzkaller kern.notice kernel: [ 157.700947][ T29] audit: type=1400 audit(1736947273.031:4607): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:13 syzkaller kern.notice kernel: [ 157.724624][ T29] audit: type=1400 audit(1736947273.071:4608): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 167.745139][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 167.745161][ T29] audit: type=1400 audit(1736947283.091:4611): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 167.775350][ T29] audit: type=1400 audit(1736947283.121:4612): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 15 13:21:23 [ 167.798134][ T29] audit: type=1400 audit(1736947283.151:4613): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 167.821764][ T29] audit: type=1400 audit(1736947283.171:4614): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 167.745139][ T2[ 167.846051][ T29] audit: type=1400 audit(1736947283.191:4615): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_print[ 167.869847][ T29] audit: type=1400 audit(1736947283.191:4616): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 2 callbac[ 167.893864][ T29] audit: type=1400 audit(1736947283.241:4617): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ks suppressed J[ 167.917410][ T29] audit: type=1400 audit(1736947283.271:4618): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 an 15 13:21:23 s[ 167.940502][ T29] audit: type=1400 audit(1736947283.291:4619): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 yzkaller kern.no[ 167.964412][ T29] audit: type=1400 audit(1736947283.311:4620): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 tice kernel: [ 167.745161][ T29] audit: type=1400 audit(1736947283.091:4611): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:obje Jan 15 13:21:23 syzkaller kern.notice kernel: [ 167.775350][ T29] audit: type=1400 audit(1736947283.121:4612): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:23 syzkaller kern.notice kernel: [ 167.798134][ T29] audit: type=1400 audit(1736947283.151:4613): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:23 syzkaller kern.notice kernel: [ 167.821764][ T29] audit: type=1400 audit(1736947283.171:4614): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:23 syzkaller kern.notice kernel: [ 167.846051][ T29] audit: type=1400 audit(1736947283.191:4615): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:23 syzkaller kern.notice kernel: [ 167.869847][ T29] audit: type=1400 audit(1736947283.191:4616): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:23 syzkaller kern.notice kernel: [ 167.893864][ T29] audit: type=1400 audit(1736947283.241:4617): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:23 syzkaller kern.notice kernel: [ 167.917410][ T29] audit: type=1400 audit(1736947283.271:4618): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:23 syzkaller kern.notice kernel: [ 167.940502][ T29] audit: type=1400 audit(1736947283.291:4619): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:23 syzkaller kern.notice kernel: [ 167.964412][ T29] audit: type=1400 audit(1736947283.311:4620): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 172.865032][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 172.865051][ T29] audit: type=1400 audit(1736947288.211:4624): avc: denied { recv } for pid=3375 comm="kworker/0:4" saddr=10.128.0.163 src=30030 daddr=10.128.0.25 dest=49964 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 Jan 15 13:21:28 [ 172.897529][ T29] audit: type=1400 audit(1736947288.251:4625): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 172.920848][ T29] audit: type=1400 audit(1736947288.251:4626): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 1[ 172.944472][ T29] audit: type=1400 audit(1736947288.291:4627): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 72.865032][ T2[ 172.968441][ T29] audit: type=1400 audit(1736947288.321:4628): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_print[ 172.991831][ T29] audit: type=1400 audit(1736947288.331:4629): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 3 callbac[ 173.014865][ T29] audit: type=1400 audit(1736947288.331:4630): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ks suppressed J[ 173.038616][ T29] audit: type=1400 audit(1736947288.361:4631): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 an 15 13:21:28 s[ 173.061722][ T29] audit: type=1400 audit(1736947288.381:4632): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 yzkaller kern.no[ 173.086277][ T29] audit: type=1400 audit(1736947288.431:4633): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 tice kernel: [ 172.865051][ T29] audit: type=1400 audit(1736947288.211:4624): avc: denied { recv } for pid=3375 comm="kworker/0:4" saddr=10.128.0.163 src=30030 daddr=10.128.0.25 dest=49964 netif=eth0 scontext=root:sysadm_r:sysadm_t tco Jan 15 13:21:28 syzkaller kern.notice kernel: [ 172.897529][ T29] audit: type=1400 audit(1736947288.251:4625): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:28 syzkaller kern.notice kernel: [ 172.920848][ T29] audit: type=1400 audit(1736947288.251:4626): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:28 syzkaller kern.notice kernel: [ 172.944472][ T29] audit: type=1400 audit(1736947288.291:4627): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:28 syzkaller kern.notice kernel: [ 172.968441][ T29] audit: type=1400 audit(1736947288.321:4628): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:28 syzkaller kern.notice kernel: [ 172.991831][ T29] audit: type=1400 audit(1736947288.331:4629): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:28 syzkaller kern.notice kernel: [ 173.014865][ T29] audit: type=1400 audit(1736947288.331:4630): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:28 syzkaller kern.notice kernel: [ 173.038616][ T29] audit: type=1400 audit(1736947288.361:4631): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:28 syzkaller kern.notice kernel: [ 173.061722][ T29] audit: type=1400 audit(1736947288.381:4632): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:28 syzkaller kern.notice kernel: [ 173.086277][ T29] audit: type=1400 audit(1736947288.431:4633): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 181.612952][ T0] ================================================================== [ 181.621074][ T0] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_update_events [ 181.629249][ T0] [ 181.631568][ T0] write to 0xffff888237c205dc of 1 bytes by task 0 on cpu 0: [ 181.638946][ T0] __tmigr_cpu_activate+0x55/0x200 [ 181.644088][ T0] tmigr_cpu_activate+0x8a/0xc0 [ 181.648967][ T0] timer_clear_idle+0x28/0x100 [ 181.653757][ T0] tick_nohz_restart_sched_tick+0x22/0x110 [ 181.659586][ T0] tick_nohz_idle_exit+0xfe/0x1d0 [ 181.664633][ T0] do_idle+0x1eb/0x230 [ 181.668723][ T0] cpu_startup_entry+0x25/0x30 [ 181.673525][ T0] rest_init+0xef/0xf0 [ 181.677709][ T0] start_kernel+0x586/0x5e0 [ 181.682230][ T0] x86_64_start_reservations+0x2a/0x30 [ 181.687722][ T0] x86_64_start_kernel+0x9a/0xa0 [ 181.692707][ T0] common_startup_64+0x12c/0x137 [ 181.697657][ T0] [ 181.700047][ T0] read to 0xffff888237c205dc of 1 bytes by task 0 on cpu 1: [ 181.707343][ T0] tmigr_update_events+0x41d/0x5d0 [ 181.712465][ T0] __tmigr_cpu_deactivate+0x2b1/0x410 [ 181.717942][ T0] tmigr_cpu_deactivate+0x66/0x180 [ 181.723072][ T0] __get_next_timer_interrupt+0x137/0x530 [ 181.728802][ T0] timer_base_try_to_set_idle+0x54/0x60 [ 181.734353][ T0] tick_nohz_idle_stop_tick+0x15b/0x650 [ 181.739908][ T0] do_idle+0x175/0x230 [ 181.743998][ T0] cpu_startup_entry+0x25/0x30 [ 181.748768][ T0] start_secondary+0x96/0xa0 [ 181.753371][ T0] common_startup_64+0x12c/0x137 [ 181.758317][ T0] [ 181.760635][ T0] value changed: 0x00 -> 0x01 [ 181.765315][ T0] [ 181.767660][ T0] Reported by Kernel Concurrency Sanitizer on: [ 181.773818][ T0] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 [ 181.784145][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 181.794204][ T0] ================================================================== [ 181.805251][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 181.805270][ T29] audit: type=1400 audit(1736947297.151:4638): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 15 13:21:37 [ 181.834422][ T29] audit: type=1400 audit(1736947297.181:4639): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.e[ 181.858691][ T29] audit: type=1400 audit(1736947297.211:4640): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 rr kernel: [ 18[ 181.880974][ T29] audit: type=1400 audit(1736947297.211:4641): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 1.612952][ T0[ 181.881030][ T29] audit: type=1400 audit(1736947297.211:4642): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ] ==============[ 181.928378][ T29] audit: type=1400 audit(1736947297.281:4643): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ================[ 181.951039][ T29] audit: type=1400 audit(1736947297.281:4644): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ================[ 181.951078][ T29] audit: type=1400 audit(1736947297.281:4645): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ================[ 181.998277][ T29] audit: type=1400 audit(1736947297.341:4646): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ==== Jan 15 13:[ 182.022406][ T29] audit: type=1400 audit(1736947297.371:4647): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 21:37 syzkaller kern.err kernel: [ 181.621074][ T0] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_update_events Jan 15 13:21:37 syzkaller kern.err kernel: [ 181.629249][ T0] Jan 15 13:21:37 syzkaller kern.err kernel: [ 181.631568][ T0] write to 0xffff888237c205dc of 1 bytes by task 0 on cpu 0: Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.638946][ T0] __tmigr_cpu_activate+0x55/0x200 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.644088][ T0] tmigr_cpu_activate+0x8a/0xc0 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.648967][ T0] timer_clear_idle+0x28/0x100 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.653757][ T0] tick_nohz_restart_sched_tick+0x22/0x110 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.659586][ T0] tick_nohz_idle_exit+0xfe/0x1d0 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.664633][ T0] do_idle+0x1eb/0x230 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.668723][ T0] cpu_startup_entry+0x25/0x30 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.673525][ T0] rest_init+0xef/0xf0 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.677709][ T0] start_kernel+0x586/0x5e0 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.682230][ T0] x86_64_start_reservations+0x2a/0x30 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.687722][ T0] x86_64_start_kernel+0x9a/0xa0 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.692707][ T0] common_startup_64+0x12c/0x137 Jan 15 13:21:37 syzkaller kern.err kernel: [ 181.697657][ T0] Jan 15 13:21:37 syzkaller kern.err kernel: [ 181.700047][ T0] read to 0xffff888237c205dc of 1 bytes by task 0 on cpu 1: Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.707343][ T0] tmigr_update_events+0x41d/0x5d0 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.712465][ T0] __tmigr_cpu_deactivate+0x2b1/0x410 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.717942][ T0] tmigr_cpu_deactivate+0x66/0x180 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.723072][ T0] __get_next_timer_interrupt+0x137/0x530 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.728802][ T0] timer_base_try_to_set_idle+0x54/0x60 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.734353][ T0] tick_nohz_idle_stop_tick+0x15b/0x650 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.739908][ T0] do_idle+0x175/0x230 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.743998][ T0] cpu_startup_entry+0x25/0x30 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.748768][ T0] start_secondary+0x96/0xa0 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.753371][ T0] common_startup_64+0x12c/0x137 Jan 15 13:21:37 syzkaller kern.err kernel: [ 181.758317][ T0] Jan 15 13:21:37 syzkaller kern.err kernel: [ 181.760635][ T0] value changed: 0x00 -> 0x01 Jan 15 13:21:37 syzkaller kern.err kernel: [ 181.765315][ T0] Jan 15 13:21:37 syzkaller kern.err kernel: [ 181.767660][ T0] Reported by Kernel Concurrency Sanitizer on: Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.773818][ T0] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.13.0-rc7-syzkaller-00043-g619f0b6fad52 #0 Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.784145][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Jan 15 13:21:37 syzkaller kern.err kernel: [ 181.794204][ T0] ================================================================== Jan 15 13:21:37 syzkaller kern.warn kernel: [ 181.805251][ T29] kauditd_printk_skb: 4 callbacks suppressed Jan 15 13:21:37 syzkaller kern.notice kernel: [ 181.805270][ T29] audit: type=1400 audit(1736947297.151:4638): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 15 13:21:37 syzkaller kern.notice kernel: [ 181.834422][ T29] audit: type=1400 audit(1736947297.181:4639): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=